Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NEEmRGwBAG.pdf

Overview

General Information

Sample name:NEEmRGwBAG.pdf
renamed because original name is a hash value
Original sample name:25cc9eab5abb14695ee27a8c990921121b86de002ce7fd199ad32f14e915099b.pdf
Analysis ID:1543757
MD5:ab5bd55bca3e5b93e184148531714c33
SHA1:ee5242b10bfcb2d99cde579654bfa251e8f63b9a
SHA256:25cc9eab5abb14695ee27a8c990921121b86de002ce7fd199ad32f14e915099b
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected landing page (webpage, office document or email)
HTML page contains hidden javascript code
IP address seen in connection with other malware
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6408 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\NEEmRGwBAG.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 348 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 2672 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1676,i,11425198669066236123,16450259438300404404,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://app.blaze.cx/link?li=671ee3647dc00d7a53f3bb9c&c=7e9547&sk=7bdfe5d198" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2116,i,15328674476385843745,1406063215858999797,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://app.blaze.cx/link?li=671ee3647dc00d7a53f3bb9c&c=7e9547&sk=7bdfe5d198HTTP Parser: Base64 decoded: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg width="9px" height="29px" viewBox="0 0 9 29" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <!-- Generator: Sketch 39 (31667) - http://www.bohemi...
Source: https://app.blaze.cx/static/js/12.705c50ea.chunk.jsHTTP Parser: /*! for license information please see 12.705c50ea.chunk.js.license.txt */(this.webpackjsonpblaze=this.webpackjsonpblaze||[]).push([[12],[function(e,t,n){"use strict";n.d(t,"a",(function(){return u}));var r=n(1),i=n.n(r),a={color:void 0,size:void 0,classname:void 0,style:void 0,attr:void 0},o=i.a.createcontext&&i.a.createcontext(a),s=function(){return s=object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])object.prototype.hasownproperty.call(t,i)&&(e[i]=t[i]);return e},s.apply(this,arguments)},c=function(e,t){var n={};for(var r in e)object.prototype.hasownproperty.call(e,r)&&t.indexof(r)<0&&(n[r]=e[r]);if(null!=e&&"function"==typeof object.getownpropertysymbols){var i=0;for(r=object.getownpropertysymbols(e);i<r.length;i++)t.indexof(r[i])<0&&object.prototype.propertyisenumerable.call(e,r[i])&&(n[r[i]]=e[r[i]])}return n};function l(e){return e&&e.map((function(e,t){return i.a.createelement(e.tag,s({key:t},e.attr),l(e.child))}))}function u(e){return function(t){return ...
Source: Joe Sandbox ViewIP Address: 1.1.1.1 1.1.1.1
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 172.67.184.158 172.67.184.158
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: NEEmRGwBAG.pdfString found in binary or memory: https://app.blaze.cx/link?li=671ee3647dc00d7a53f3bb9c&c=7e9547&sk=7bdfe5d198)
Source: chromecache_211.9.drString found in binary or memory: https://blazestorage1eufrancec.blob.core.windows.net/blazepublic/1cb4dd7d7be8f6e5ccd117624a0b80cc809
Source: chromecache_211.9.drString found in binary or memory: https://blazestorage1eufrancec.blob.core.windows.net/blazepublic/26f214803e9cdbc311c5982084e9e2ec679
Source: chromecache_211.9.drString found in binary or memory: https://blazestorage1eufrancec.blob.core.windows.net/blazepublic/359e69e0f5284bcbabe29684a6cbed5b21f
Source: chromecache_247.9.drString found in binary or memory: https://fonts.cdnfonts.com/css/clash-display);
Source: chromecache_223.9.drString found in binary or memory: https://fonts.cdnfonts.com/s/65008/ClashDisplayBold.woff)
Source: chromecache_223.9.drString found in binary or memory: https://fonts.cdnfonts.com/s/65008/ClashDisplayExtralight.woff)
Source: chromecache_223.9.drString found in binary or memory: https://fonts.cdnfonts.com/s/65008/ClashDisplayLight.woff)
Source: chromecache_223.9.drString found in binary or memory: https://fonts.cdnfonts.com/s/65008/ClashDisplayMedium.woff)
Source: chromecache_223.9.drString found in binary or memory: https://fonts.cdnfonts.com/s/65008/ClashDisplayRegular.woff)
Source: chromecache_223.9.drString found in binary or memory: https://fonts.cdnfonts.com/s/65008/ClashDisplaySemibold.woff)
Source: chromecache_224.9.dr, chromecache_238.9.drString found in binary or memory: https://github.com/oftn/core-estimator/blob/master/core-estimator.js
Source: chromecache_247.9.drString found in binary or memory: https://www.fontshare.com/fonts/clash-grotesk
Source: classification engineClassification label: sus22.winPDF@38/130@0/6
Source: NEEmRGwBAG.pdfInitial sample: https://app.blaze.cx/link?li=671ee3647dc00d7a53f3bb9c&c=7e9547&sk=7bdfe5d198
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.5532Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-28 06-43-53-007.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\NEEmRGwBAG.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1676,i,11425198669066236123,16450259438300404404,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://app.blaze.cx/link?li=671ee3647dc00d7a53f3bb9c&c=7e9547&sk=7bdfe5d198"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2116,i,15328674476385843745,1406063215858999797,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1676,i,11425198669066236123,16450259438300404404,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2116,i,15328674476385843745,1406063215858999797,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: NEEmRGwBAG.pdfInitial sample: PDF keyword /JS count = 0
Source: NEEmRGwBAG.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: NEEmRGwBAG.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

Persistence and Installation Behavior

barindex
Source: PDF documentLLM: Page contains button: 'VIEW LONG OVERDUE STATEMENT' Source: 'PDF document'
Source: PDF documentLLM: PDF document contains prominent button: 'view long overdue statement'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1543757 Sample: NEEmRGwBAG.pdf Startdate: 28/10/2024 Architecture: WINDOWS Score: 22 27 AI detected landing page (webpage, office document or email) 2->27 7 chrome.exe 9 2->7         started        10 Acrobat.exe 20 73 2->10         started        process3 dnsIp4 19 239.255.255.250 unknown Reserved 7->19 12 chrome.exe 7->12         started        15 AcroCEF.exe 107 10->15         started        process5 dnsIp6 21 91.107.202.212 HETZNER-ASDE Germany 12->21 23 142.250.185.164 GOOGLEUS United States 12->23 25 3 other IPs or domains 12->25 17 AcroCEF.exe 2 15->17         started        process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://app.blaze.cx/link?li=671ee3647dc00d7a53f3bb9c&c=7e9547&sk=7bdfe5d198false
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://fonts.cdnfonts.com/s/65008/ClashDisplayMedium.woff)chromecache_223.9.drfalse
      unknown
      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
      • URL Reputation: safe
      unknown
      https://app.blaze.cx/link?li=671ee3647dc00d7a53f3bb9c&c=7e9547&sk=7bdfe5d198)NEEmRGwBAG.pdffalse
        unknown
        https://fonts.cdnfonts.com/css/clash-display);chromecache_247.9.drfalse
          unknown
          https://fonts.cdnfonts.com/s/65008/ClashDisplayLight.woff)chromecache_223.9.drfalse
            unknown
            https://fonts.cdnfonts.com/s/65008/ClashDisplayBold.woff)chromecache_223.9.drfalse
              unknown
              https://fonts.cdnfonts.com/s/65008/ClashDisplaySemibold.woff)chromecache_223.9.drfalse
                unknown
                https://fonts.cdnfonts.com/s/65008/ClashDisplayRegular.woff)chromecache_223.9.drfalse
                  unknown
                  https://www.fontshare.com/fonts/clash-groteskchromecache_247.9.drfalse
                    unknown
                    https://github.com/oftn/core-estimator/blob/master/core-estimator.jschromecache_224.9.dr, chromecache_238.9.drfalse
                      unknown
                      https://fonts.cdnfonts.com/s/65008/ClashDisplayExtralight.woff)chromecache_223.9.drfalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        91.107.202.212
                        unknownGermany
                        24940HETZNER-ASDEfalse
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        167.235.20.246
                        unknownUnited States
                        3525ALBERTSONSUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.185.164
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.67.184.158
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1543757
                        Start date and time:2024-10-28 11:42:55 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 6m 2s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowspdfcookbook.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:13
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:NEEmRGwBAG.pdf
                        renamed because original name is a hash value
                        Original Sample Name:25cc9eab5abb14695ee27a8c990921121b86de002ce7fd199ad32f14e915099b.pdf
                        Detection:SUS
                        Classification:sus22.winPDF@38/130@0/6
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Found application associated with file extension: .pdf
                        • Found PDF document
                        • Close Viewer
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 184.28.88.176, 107.22.247.231, 54.144.73.197, 34.193.227.236, 18.207.85.246, 162.159.61.3, 172.64.41.3, 2.23.197.184, 88.221.110.91, 2.16.100.168, 88.221.168.141, 192.229.221.95, 2.19.126.143, 2.19.126.149, 199.232.214.172, 23.218.232.159, 23.218.232.146, 192.168.2.5, 172.217.23.99, 142.251.168.84, 142.250.184.206, 34.104.35.123, 142.250.185.234, 142.250.185.106, 142.250.185.202, 216.58.212.138, 216.58.206.42, 142.250.185.138, 172.217.16.202, 216.58.212.170, 172.217.18.106, 142.250.185.74, 142.250.184.234, 142.250.185.170, 142.250.181.234, 142.250.186.170, 216.58.206.74, 142.250.186.106, 52.239.241.198, 20.150.61.36, 172.217.16.195
                        • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, blazestorage1eufrancec.blob.core.windows.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, blob.par20prdstr04a.store.core.windows.net, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, blazelog1eufrance.table.core.windows.net, ctldl.windowsupdate.com, table.par21prdstr03a.store.core.windows.net, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, ssl.adobe.com.edgekey.net, armmf.adobe.com, edgedl.me.gvt1.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size getting too big, too many NtCreateFile calls found.
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • VT rate limit hit for: NEEmRGwBAG.pdf
                        TimeTypeDescription
                        06:44:03API Interceptor2x Sleep call for process: AcroCEF.exe modified
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        1.1.1.1PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                        • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
                        AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
                        • 1.1.1.1/
                        INVOICE_90990_PDF.exeGet hashmaliciousFormBookBrowse
                        • www.quranvisor.com/usvr/?mN9d3vF=HHrW7cA9N4YJlebHFvlsdlDciSnnaQItEG8Ccfxp291VjnjcuwoPACt7EOqEq4SWjIf8&Pjf81=-Zdd-V5hqhM4p2S
                        Go.exeGet hashmaliciousUnknownBrowse
                        • 1.1.1.1/
                        239.255.255.250Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htmGet hashmaliciousUnknownBrowse
                          Bjl3geiFEK.exeGet hashmaliciousPhorpiexBrowse
                            https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comGet hashmaliciousHTMLPhisherBrowse
                              https://startuppro.wethemez.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVVXdzRVWEk9JnVpZD1VU0VSMjExMDIwMjRVNTIxMDIxNTI=N0123Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                Sars Urgent Notice.pdfGet hashmaliciousUnknownBrowse
                                  file.exeGet hashmaliciousStealc, VidarBrowse
                                    https://alinefrasca.sbs/pktcr/Get hashmaliciousHTMLPhisherBrowse
                                      https://kljhgfdertg7h8uihfgdew34e5rtyuhjiolkjhgfd.pages.dev/?zOTAyMn0.o1hC1xYbJolS=test@kghm.com&h0-bOY230w22zEQSk5TiGet hashmaliciousHTMLPhisherBrowse
                                        https://bitly.cx/NXacYGet hashmaliciousGRQ ScamBrowse
                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                            172.67.184.158http://lvlup.pageGet hashmaliciousUnknownBrowse
                                              (No subject) (87).emlGet hashmaliciousHTMLPhisherBrowse
                                                https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                  https://steamcommunity-success.com/gift-card/9376695162Get hashmaliciousUnknownBrowse
                                                    https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                      https://steamcommunity-success.com/gift-card/9376695162Get hashmaliciousUnknownBrowse
                                                        https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                          https://sneamcomnnumnlty.com/hfjf748934924/geting/putGet hashmaliciousUnknownBrowse
                                                            http://chiso.dev/Get hashmaliciousUnknownBrowse
                                                              https://sneamcomnnumnlty.com/jfh8893040282949023/here/putGet hashmaliciousUnknownBrowse
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                HETZNER-ASDEnabspc.elfGet hashmaliciousUnknownBrowse
                                                                • 176.9.43.60
                                                                la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                • 116.203.104.203
                                                                CQlUZ4KuAa.exeGet hashmaliciousVidarBrowse
                                                                • 116.202.182.67
                                                                9yJSTTEg68.exeGet hashmaliciousVidarBrowse
                                                                • 135.181.31.18
                                                                dZIZhRHDXv.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                • 138.201.226.224
                                                                nklmpsl.elfGet hashmaliciousUnknownBrowse
                                                                • 5.75.234.236
                                                                splppc.elfGet hashmaliciousUnknownBrowse
                                                                • 144.77.227.183
                                                                nabmpsl.elfGet hashmaliciousUnknownBrowse
                                                                • 78.46.37.121
                                                                nklmips.elfGet hashmaliciousUnknownBrowse
                                                                • 46.4.109.36
                                                                SecuriteInfo.com.Trojan.Agent.GMXD.11819.15970.exeGet hashmaliciousUnknownBrowse
                                                                • 95.217.6.16
                                                                CLOUDFLARENETUSSecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.16537.13180.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 188.114.96.3
                                                                Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htmGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://startuppro.wethemez.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVVXdzRVWEk9JnVpZD1VU0VSMjExMDIwMjRVNTIxMDIxNTI=N0123Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 1.1.1.1
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 188.114.96.3
                                                                https://alinefrasca.sbs/pktcr/Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.21.91.145
                                                                https://kljhgfdertg7h8uihfgdew34e5rtyuhjiolkjhgfd.pages.dev/?zOTAyMn0.o1hC1xYbJolS=test@kghm.com&h0-bOY230w22zEQSk5TiGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.22.26.101
                                                                Lista produkt#U00f3w POL56583753Sarchmentdoc.batGet hashmaliciousRemcos, GuLoaderBrowse
                                                                • 104.21.56.189
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 172.67.170.64
                                                                CLOUDFLARENETUSSecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.16537.13180.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 188.114.96.3
                                                                Payslip 28 October, 2024 HQavKTMy0xMV4aunqOHK9GIZbzhLEahv93xcO.htmGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                https://ipfs.io/ipfs/QmNRd2YnNadczqweR7UkjNBG3cvGj4th37n2oBP7ZKKPD8#test@kghm.comGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://startuppro.wethemez.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVVXdzRVWEk9JnVpZD1VU0VSMjExMDIwMjRVNTIxMDIxNTI=N0123Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 1.1.1.1
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 188.114.96.3
                                                                https://alinefrasca.sbs/pktcr/Get hashmaliciousHTMLPhisherBrowse
                                                                • 104.21.91.145
                                                                https://kljhgfdertg7h8uihfgdew34e5rtyuhjiolkjhgfd.pages.dev/?zOTAyMn0.o1hC1xYbJolS=test@kghm.com&h0-bOY230w22zEQSk5TiGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.22.26.101
                                                                Lista produkt#U00f3w POL56583753Sarchmentdoc.batGet hashmaliciousRemcos, GuLoaderBrowse
                                                                • 104.21.56.189
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 172.67.170.64
                                                                ALBERTSONSUSx86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                • 167.234.152.212
                                                                w0QdNGUNtd.exeGet hashmaliciousRedLineBrowse
                                                                • 167.235.223.40
                                                                x86.elfGet hashmaliciousMiraiBrowse
                                                                • 167.235.230.108
                                                                x86.elfGet hashmaliciousMiraiBrowse
                                                                • 167.235.230.116
                                                                http://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                • 167.235.116.131
                                                                http://www.tinu.be/WOwwytwpD/Get hashmaliciousUnknownBrowse
                                                                • 167.235.220.62
                                                                http://urlz.fr/r4kuGet hashmaliciousUnknownBrowse
                                                                • 167.235.114.248
                                                                https://primesportnews.co.uk/Get hashmaliciousUnknownBrowse
                                                                • 167.235.114.248
                                                                http://xn--r1a.website/s/ogorodruGet hashmaliciousUnknownBrowse
                                                                • 167.235.7.148
                                                                https://stackby.com/view/vwshr17265453204549a34eaGet hashmaliciousHTMLPhisherBrowse
                                                                • 167.235.216.1
                                                                No context
                                                                No context
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):294
                                                                Entropy (8bit):5.266616878276706
                                                                Encrypted:false
                                                                SSDEEP:6:yQSHlL+q2P92nKuAl9OmbnIFUt8hV1Zmw+hDLVkwO92nKuAl9OmbjLJ:RSHlyv4HAahFUt8d/+JR5LHAaSJ
                                                                MD5:A895F1C6E40E8970EF2ACD10569FDBAE
                                                                SHA1:19416C12883163BB79CACCC9A59A8E3FB9770D9F
                                                                SHA-256:3C9F35201A927BB8AA1CF5C6F5C18FC4CBC330025DC53470BD56E55C843749EE
                                                                SHA-512:38DCADDC1392C5B05DF459F8E0F47E1E352FCE74F3253403B2C3B26A4DAF5238F459EAE1568B9C479F1964596281303816668EDFBAD2A156F5F52D4BC7B8A3DD
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:2024/10/28-06:43:50.772 1978 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/28-06:43:50.774 1978 Recovering log #3.2024/10/28-06:43:50.774 1978 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):294
                                                                Entropy (8bit):5.266616878276706
                                                                Encrypted:false
                                                                SSDEEP:6:yQSHlL+q2P92nKuAl9OmbnIFUt8hV1Zmw+hDLVkwO92nKuAl9OmbjLJ:RSHlyv4HAahFUt8d/+JR5LHAaSJ
                                                                MD5:A895F1C6E40E8970EF2ACD10569FDBAE
                                                                SHA1:19416C12883163BB79CACCC9A59A8E3FB9770D9F
                                                                SHA-256:3C9F35201A927BB8AA1CF5C6F5C18FC4CBC330025DC53470BD56E55C843749EE
                                                                SHA-512:38DCADDC1392C5B05DF459F8E0F47E1E352FCE74F3253403B2C3B26A4DAF5238F459EAE1568B9C479F1964596281303816668EDFBAD2A156F5F52D4BC7B8A3DD
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:2024/10/28-06:43:50.772 1978 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/28-06:43:50.774 1978 Recovering log #3.2024/10/28-06:43:50.774 1978 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):338
                                                                Entropy (8bit):5.187836162059733
                                                                Encrypted:false
                                                                SSDEEP:6:yGdS3cM+q2P92nKuAl9Ombzo2jMGIFUt8hB3JZmw+hGcMVkwO92nKuAl9Ombzo23:xS3cM+v4HAa8uFUt8H3J/+scMV5LHAaU
                                                                MD5:540E24C6D1CCDB091CD701717D66140E
                                                                SHA1:9983E9B0D75092C261AC739AE885AC83A770E4B6
                                                                SHA-256:902DB5E27A11C8F71F7D894440E8C16DBF92ECC28AB37060E2ED739F1FC3DBA2
                                                                SHA-512:756C801780524DDD73E17BE41B594A33B1613A4980A53C5722854917103B33DA58A24A20B1F60E0EFBFEA13B56E3FF91C307BECBE02D97B68216D4831988F615
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:2024/10/28-06:43:50.850 168c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/28-06:43:50.852 168c Recovering log #3.2024/10/28-06:43:50.853 168c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):338
                                                                Entropy (8bit):5.187836162059733
                                                                Encrypted:false
                                                                SSDEEP:6:yGdS3cM+q2P92nKuAl9Ombzo2jMGIFUt8hB3JZmw+hGcMVkwO92nKuAl9Ombzo23:xS3cM+v4HAa8uFUt8H3J/+scMV5LHAaU
                                                                MD5:540E24C6D1CCDB091CD701717D66140E
                                                                SHA1:9983E9B0D75092C261AC739AE885AC83A770E4B6
                                                                SHA-256:902DB5E27A11C8F71F7D894440E8C16DBF92ECC28AB37060E2ED739F1FC3DBA2
                                                                SHA-512:756C801780524DDD73E17BE41B594A33B1613A4980A53C5722854917103B33DA58A24A20B1F60E0EFBFEA13B56E3FF91C307BECBE02D97B68216D4831988F615
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:2024/10/28-06:43:50.850 168c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/28-06:43:50.852 168c Recovering log #3.2024/10/28-06:43:50.853 168c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):508
                                                                Entropy (8bit):5.059006114397155
                                                                Encrypted:false
                                                                SSDEEP:12:YH/um3RA8sqs0lsBdOg2Hl2caq3QYiubxnP7E4T3OF+:Y2sRdsAmdMHH3QYhbxP7nbI+
                                                                MD5:184BDE246B92E564B37E7CC73EDADE33
                                                                SHA1:F07C4F793F62D470B46ED92AB572B6B89E5DB1AB
                                                                SHA-256:1EC50A0A79421F169AD1965EB8D7132AE4C9C2F675E485D9CF770FF80DB9C71E
                                                                SHA-512:EDAEA199FF1574F06D30572B4B4502CE7AAF2B598F2CC5133FB72E5F8D7C3360E1CB246EF52E4A28E1F9062A32D96E74AE290623E73C4905838EFA8152EFE243
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374672236743573","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":257590},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:modified
                                                                Size (bytes):508
                                                                Entropy (8bit):5.059006114397155
                                                                Encrypted:false
                                                                SSDEEP:12:YH/um3RA8sqs0lsBdOg2Hl2caq3QYiubxnP7E4T3OF+:Y2sRdsAmdMHH3QYhbxP7nbI+
                                                                MD5:184BDE246B92E564B37E7CC73EDADE33
                                                                SHA1:F07C4F793F62D470B46ED92AB572B6B89E5DB1AB
                                                                SHA-256:1EC50A0A79421F169AD1965EB8D7132AE4C9C2F675E485D9CF770FF80DB9C71E
                                                                SHA-512:EDAEA199FF1574F06D30572B4B4502CE7AAF2B598F2CC5133FB72E5F8D7C3360E1CB246EF52E4A28E1F9062A32D96E74AE290623E73C4905838EFA8152EFE243
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374672236743573","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":257590},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):4509
                                                                Entropy (8bit):5.234836329464174
                                                                Encrypted:false
                                                                SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUL3TJ3KeZ:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLS
                                                                MD5:5A25D8F83E1BBA5D1AEA3A3395E48B21
                                                                SHA1:5FF9D93CDDD9A21902EF971BFA3D7DB4DDC76EF7
                                                                SHA-256:FABACEDD8EC4736B6B62F495CC75CAD4B19F14E62DFE660BB89BBFC67F53B98F
                                                                SHA-512:7A279F374FCFD91DFE738F9AF3EBC3BC40A297BB00EA898DEB29C230533ACEB3A70CF78FCE209FB7C897699432E615575B08AA6B381277D18E48DE2CEE49B95D
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):326
                                                                Entropy (8bit):5.229022848792341
                                                                Encrypted:false
                                                                SSDEEP:6:yLvcM+q2P92nKuAl9OmbzNMxIFUt8hLaSJZmw+hL/EF3cMVkwO92nKuAl9OmbzNq:ycM+v4HAa8jFUt8PJ/+FWcMV5LHAa84J
                                                                MD5:AA5B61DF91F49D2C10A0B00D953C1720
                                                                SHA1:05273A00D929FA6F3F6A1AEA29A9600C231906CA
                                                                SHA-256:17D6DD8052143E61649A553DAA45F25DB6A6CDF2FF04A6C7A7F00DDBC9C31AB3
                                                                SHA-512:002EEAE33462D11CD7662A3377DB5CCFECF41C8C6D418B37E906EAE4C5FE0BB6783DE5401F410AAF5BB1EC46410531BB95D98341E61CF70710CA264683F5DAD5
                                                                Malicious:false
                                                                Preview:2024/10/28-06:43:50.924 168c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/28-06:43:50.926 168c Recovering log #3.2024/10/28-06:43:50.927 168c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):326
                                                                Entropy (8bit):5.229022848792341
                                                                Encrypted:false
                                                                SSDEEP:6:yLvcM+q2P92nKuAl9OmbzNMxIFUt8hLaSJZmw+hL/EF3cMVkwO92nKuAl9OmbzNq:ycM+v4HAa8jFUt8PJ/+FWcMV5LHAa84J
                                                                MD5:AA5B61DF91F49D2C10A0B00D953C1720
                                                                SHA1:05273A00D929FA6F3F6A1AEA29A9600C231906CA
                                                                SHA-256:17D6DD8052143E61649A553DAA45F25DB6A6CDF2FF04A6C7A7F00DDBC9C31AB3
                                                                SHA-512:002EEAE33462D11CD7662A3377DB5CCFECF41C8C6D418B37E906EAE4C5FE0BB6783DE5401F410AAF5BB1EC46410531BB95D98341E61CF70710CA264683F5DAD5
                                                                Malicious:false
                                                                Preview:2024/10/28-06:43:50.924 168c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/28-06:43:50.926 168c Recovering log #3.2024/10/28-06:43:50.927 168c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                Category:dropped
                                                                Size (bytes):65110
                                                                Entropy (8bit):0.2781761340670903
                                                                Encrypted:false
                                                                SSDEEP:24:DcnBXCv2U5HyZyE8ttKSDfmCG7UDmNT1hM4X8/LLPRXjkoI0fJpKX2a8B2SLHCf:aGDtDfbt4s/3P5Yo7fJq2a87Q
                                                                MD5:AA72DCF78099F22FDFB2A8923CEB6066
                                                                SHA1:4D543BF3C23A27201AF5E97AC89B160209CFEF44
                                                                SHA-256:9B22ED539EAB53E40BF29F4B7C5821597B179FEB78E325D7591AF15AAF83F3AD
                                                                SHA-512:B7C5090E897C5B2A60B2289FBE52BAB152520CD438EA964EFBC0186D60090B03B9C53AF8FFA7B798E2E6A94405D60A45380B37C920CD2A1B14DF075118E365C6
                                                                Malicious:false
                                                                Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 4, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 4
                                                                Category:dropped
                                                                Size (bytes):57344
                                                                Entropy (8bit):3.2937550112701772
                                                                Encrypted:false
                                                                SSDEEP:192:PedRBhVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:Perci5H5FY+EUUUTTcHqFzqFP
                                                                MD5:A20EC8F7B790555B43B0FC9265B8CCDE
                                                                SHA1:0F7B861A7DEB04CA4DBAC18F82691ED380710990
                                                                SHA-256:CA267239DB930CA8F859F55E88BB4EAFAAF88FAEF37F8880A15F8DCBF448604F
                                                                SHA-512:02D3475821BF6DACEC7565BACDE072BF02192AF632D9637F306D52D6E6320952031BD261B19060A888F617A40F0323A2BAA072382C3A554A9CB5423D7196A441
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite Rollback Journal
                                                                Category:dropped
                                                                Size (bytes):8720
                                                                Entropy (8bit):2.211687828388176
                                                                Encrypted:false
                                                                SSDEEP:24:7+t+WzwKRAqLKzkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9MN:7MJiqOmFTIF3XmHjBoGGR+jMz+Lho
                                                                MD5:09DDEB7B7CB129ECA42CD554FBBAF3FC
                                                                SHA1:AB409153D66EA3BE76431DFB2E28E70A8EB63CE0
                                                                SHA-256:063BAA2F022133B57EB378FAEF23260E413360D9043C3092C20EB10416870840
                                                                SHA-512:194DE916B3863F7FC5EB90931FC1FBDF9DB6C7B284C5788D5CD5785925B31DF9A9A1D72BB6BB0399B2BC926DF6DBE1232E949891E063E230870110CB1D7A02A7
                                                                Malicious:false
                                                                Preview:.... .c.....9!..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:Certificate, Version=3
                                                                Category:dropped
                                                                Size (bytes):1391
                                                                Entropy (8bit):7.705940075877404
                                                                Encrypted:false
                                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                Malicious:false
                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                Category:dropped
                                                                Size (bytes):71954
                                                                Entropy (8bit):7.996617769952133
                                                                Encrypted:true
                                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                Malicious:false
                                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):192
                                                                Entropy (8bit):2.7673182398396405
                                                                Encrypted:false
                                                                SSDEEP:3:kkFkl7VTrDs/ltfllXlE/HT8knlvNNX8RolJuRdxLlGB9lQRYwpDdt:kKpeT8ulVNMa8RdWBwRd
                                                                MD5:6D7693306020BE1E5A2F221FCD703338
                                                                SHA1:1168C5090210C81C0DA1C5260AB9C12E5EF58331
                                                                SHA-256:3EF83519847EB72CD1A2453B1853B8ABEB042E47BE1E75F6868E5E36D7F8C7E9
                                                                SHA-512:27902098CC79EEE8D3C2AEFAA1C4E19F7D15277D496D926BD3EA9399F2A322F43D014D4076C8CCA1F4A76B2EECC7E485C1F8E464E344AFA20DAC8FB47326A586
                                                                Malicious:false
                                                                Preview:p...... ..........vN&)..(....................................................... ..........W....B...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:data
                                                                Category:modified
                                                                Size (bytes):328
                                                                Entropy (8bit):3.1440865988908953
                                                                Encrypted:false
                                                                SSDEEP:6:kKJPL9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:ZiDnLNkPlE99SNxAhUe/3
                                                                MD5:2B3B4849BBAE4F2917D78B97B6EAC6D1
                                                                SHA1:6F94D1960E15199D305A3B35EBEB8AF4FAA99404
                                                                SHA-256:0E225C39A17AA69DE8ACA8BD53E023EFF827E0CC22F84B6FF2E7F40C0EB0F48A
                                                                SHA-512:85E104D745314D79CCA8A0F95D3A2384FCF56A529C24E582159D2F7D3590328E408D0E4A9EDD695CDAB6C0870D54548CC78703C515AB550E3B49A34ABB6F986E
                                                                Malicious:false
                                                                Preview:p...... ...........`&)..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PostScript document text
                                                                Category:dropped
                                                                Size (bytes):185099
                                                                Entropy (8bit):5.182478651346149
                                                                Encrypted:false
                                                                SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                Malicious:false
                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PostScript document text
                                                                Category:dropped
                                                                Size (bytes):185099
                                                                Entropy (8bit):5.182478651346149
                                                                Encrypted:false
                                                                SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                Malicious:false
                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):227002
                                                                Entropy (8bit):3.392780893644728
                                                                Encrypted:false
                                                                SSDEEP:1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn
                                                                MD5:87EDBEE38F56C20298F25D5D3D4D1B5C
                                                                SHA1:7F904E9615AC3186A87472EF366DD8202855B0B7
                                                                SHA-256:A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6
                                                                SHA-512:BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D
                                                                Malicious:false
                                                                Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):4
                                                                Entropy (8bit):0.8112781244591328
                                                                Encrypted:false
                                                                SSDEEP:3:e:e
                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                Malicious:false
                                                                Preview:....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):2145
                                                                Entropy (8bit):5.069710967156544
                                                                Encrypted:false
                                                                SSDEEP:24:YFub3QJGm27XHZ2LSCt7aZna0TNpnayGZmmuBJvbZW4xCZqu20Z+nZO8ZMCCDxiW:YsAwmWXZYEtoitbRCwu20wD+JliWxao
                                                                MD5:81E180226C73386E8C7FE021F245B94D
                                                                SHA1:0FBE2B9DCEE188B69344A6F62FDEBE63B998F7AD
                                                                SHA-256:EFA2FB2B0B174E23CA9F079867D5855030A0A85E5F0F5440E5F8CEAD828D992B
                                                                SHA-512:8D95B5E59A389BC0D8A0864B3B6BD554C1CDAA58F3AD4A7B4F6D2902D31DB2E788C3979239753C3778CB0F11FD268CF7BACDEBA9BFE0113C83AC37C8D75DB5A0
                                                                Malicious:false
                                                                Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1730112233000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d550de899f04b5f1cb01c3a7438d5d96","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696428962000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"cfa45c7829b86b94abc8cd788add6752","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696428962000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"2dd86d6e5f99203c47dd099f6b5e82b8","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696428955000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"3ef850c86adcfefa30feaf6c5c1404b1","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1696426848000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"955b63af1bb125ce44faeb9a35adb91d","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696426848000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg"
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 26, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 26
                                                                Category:dropped
                                                                Size (bytes):12288
                                                                Entropy (8bit):0.9963062583987079
                                                                Encrypted:false
                                                                SSDEEP:24:TLBx/XYKQvGJF7ursYBR1RZKHBzmAiH8Yyb8Qp+YyuVi3s9L3ss83ssQsV8QF:Tll2GL7msWgBTkYbJWuySb2TVl
                                                                MD5:6D72DAC5D955209F057E7E0B950C8290
                                                                SHA1:03AB9A53B03C211A0813F73CBEEDC3DF5CE1CFB8
                                                                SHA-256:43284A264154239E261EA2B1B67F89CF9B388372ADBC2D1733961D349B2FB3C9
                                                                SHA-512:E0BC0A4F17061DB94698B7C22F3AD527528A4C50B640EBE38A77EA65F7A8E119336E117580F0E5C950DC8AFA4997FA75EA76EB5E7F8373F75F79B708DBFD9B48
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite Rollback Journal
                                                                Category:dropped
                                                                Size (bytes):8720
                                                                Entropy (8bit):1.356960875293804
                                                                Encrypted:false
                                                                SSDEEP:24:7+tVr1RZKHs/DbH8Yyb8Qp+YyuVi3s9L3ss83ssQsV8QXqLKufx/XYKQvGJF7urQ:7M7gOjYbJWuySb2TV3qGufl2GL7msx
                                                                MD5:2C97319C109D1DEC30037C78306C644B
                                                                SHA1:417B547C745170C09739D7F136E49A14FCCB3339
                                                                SHA-256:E4F646A958BBD7BAE6D976FD1071AE315C7E734B8287A0251116928D23BF0AE0
                                                                SHA-512:FF8BD6C9C3B61A4A10B91F064E3A769ADDC6F15A088D40048D615AE048F85BDABD4CA98BD7E1B5DADA62DCC0FF70BB1AEA05D8E66923A984B68F325DC113B41E
                                                                Malicious:false
                                                                Preview:.... .c......eb.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j......#...z.>.....}...7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):246
                                                                Entropy (8bit):3.5441332632710916
                                                                Encrypted:false
                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K88wf1w:Qw946cPbiOxDlbYnuRKwdw
                                                                MD5:35CD5A2BAE0FF4CD3FFF476D0FE1DC8B
                                                                SHA1:3D11E437774ADCEA927DF4743B6698E8178A31DB
                                                                SHA-256:6CE41AD166476A637E6F664ACB0642F5186F9E4776CE6DFB29297EB457DD47E7
                                                                SHA-512:C9C1ADCB9DC9DE21D2927A3008154666643B073C810CDF17C87FEF1AAAA497921DDAA96144AD0FE034EAA177BB321285D0DBEACDC2CD62BD108FA529BE4DF046
                                                                Malicious:false
                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.8./.1.0./.2.0.2.4. . .0.6.:.4.3.:.5.8. .=.=.=.....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:Zip data (MIME type "application/vnd.adobe.air-ucf-package+zip"?)
                                                                Category:dropped
                                                                Size (bytes):144514
                                                                Entropy (8bit):7.992637131260696
                                                                Encrypted:true
                                                                SSDEEP:3072:OvjeSq37BcXWpJ/PwBI4lsRMoZVaJctHtTx8EOyhnL:Cjc7BcePUsSSt38snL
                                                                MD5:BA1716D4FB435DA6C47CE77E3667E6A8
                                                                SHA1:AF6ADF9F1A53033CF28506F33975A3D1BC0C4ECF
                                                                SHA-256:AD771EC5D244D9815762116D5C77BA53A1D06CEBA42D348160790DBBE4B6769D
                                                                SHA-512:65249DB52791037E9CC0EEF2D07A9CB1895410623345F2646D7EA4ED7001F7273C799275C3342081097AF2D231282D6676F4DBC4D33C5E902993BE89B4A678FD
                                                                Malicious:false
                                                                Preview:PK.........D.Y...>)...).......mimetypeapplication/vnd.adobe.air-ucf-package+zipPK.........D.Y.+.`............message.xml.]is.8...[.....Oq.'...S...g.X+;....%X."U$.....}.P.%....8.tl. ...../..}......A.......,...a...r.....=..i{......0H..v.g.c0.3~....G.b....,.BvJ.'./.`xJ]..O./.!K...XG?.$.,=.Z...q.f~...,..:b.Pl..f..|....,.A.....Z..a<.C._..../G|....q.....~.?...G.............y+.. ...s.,.2...^uon..:....~....C....i.>.<hy..x..?....F.w..4e.|.'...#?..a......i...W.".+...'.......,..6..... ..}.........llj.>.3v.."..CdA.".....v...4H..C]>........4..$.O........9._..C{(....A~.k...f.x8.<... l!..}...ol.q.......2.s.Y..&:....>...l.S..w.t^D.C....]0......L...z[`J<.....L.1t-.Z.n..7.)...aj;.0.r|.._.V......JWT.>.p.?s....boN.....X.jkN.9..3jN.9..t...o..c.nX4......0.D.....Cv .....!k..........d.1B....=3.Bq.E.bo.....6..r..6@.b...T......Ig...(..(K].:...#..k..q2G."o.Tz...qJ.......;?|~..1...J...RA...'..*C...T...dNMZ.3.z-..LCI..I..-.,.Y.J.....m.KY}.Lw......G........-.(E....b..^..}..
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:Zip data (MIME type "application/vnd.adobe.air-ucf-package+zip"?)
                                                                Category:dropped
                                                                Size (bytes):144514
                                                                Entropy (8bit):7.992637131260696
                                                                Encrypted:true
                                                                SSDEEP:3072:OvjeSq37BcXWpJ/PwBI4lsRMoZVaJctHtTx8EOyhnL:Cjc7BcePUsSSt38snL
                                                                MD5:BA1716D4FB435DA6C47CE77E3667E6A8
                                                                SHA1:AF6ADF9F1A53033CF28506F33975A3D1BC0C4ECF
                                                                SHA-256:AD771EC5D244D9815762116D5C77BA53A1D06CEBA42D348160790DBBE4B6769D
                                                                SHA-512:65249DB52791037E9CC0EEF2D07A9CB1895410623345F2646D7EA4ED7001F7273C799275C3342081097AF2D231282D6676F4DBC4D33C5E902993BE89B4A678FD
                                                                Malicious:false
                                                                Preview:PK.........D.Y...>)...).......mimetypeapplication/vnd.adobe.air-ucf-package+zipPK.........D.Y.+.`............message.xml.]is.8...[.....Oq.'...S...g.X+;....%X."U$.....}.P.%....8.tl. ...../..}......A.......,...a...r.....=..i{......0H..v.g.c0.3~....G.b....,.BvJ.'./.`xJ]..O./.!K...XG?.$.,=.Z...q.f~...,..:b.Pl..f..|....,.A.....Z..a<.C._..../G|....q.....~.?...G.............y+.. ...s.,.2...^uon..:....~....C....i.>.<hy..x..?....F.w..4e.|.'...#?..a......i...W.".+...'.......,..6..... ..}.........llj.>.3v.."..CdA.".....v...4H..C]>........4..$.O........9._..C{(....A~.k...f.x8.<... l!..}...ol.q.......2.s.Y..&:....>...l.S..w.t^D.C....]0......L...z[`J<.....L.1t-.Z.n..7.)...aj;.0.r|.._.V......JWT.>.p.?s....boN.....X.jkN.9..3jN.9..t...o..c.nX4......0.D.....Cv .....!k..........d.1B....=3.Bq.E.bo.....6..r..6@.b...T......Ig...(..(K].:...#..k..q2G."o.Tz...qJ.......;?|~..1...J...RA...'..*C...T...dNMZ.3.z-..LCI..I..-.,.Y.J.....m.KY}.Lw......G........-.(E....b..^..}..
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with very long lines (393)
                                                                Category:dropped
                                                                Size (bytes):16525
                                                                Entropy (8bit):5.376360055978702
                                                                Encrypted:false
                                                                SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                                MD5:1336667A75083BF81E2632FABAA88B67
                                                                SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                                SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                                SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                                Malicious:false
                                                                Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):16599
                                                                Entropy (8bit):5.3232444409737525
                                                                Encrypted:false
                                                                SSDEEP:384:GfpOR7sPHkps/xQCfokWyT/K+1t7QBthX4XD1R4AK+oE2aTS6lv5QXQBI4eS3CKx:6nVr
                                                                MD5:215D41268100E4B245C94492FAF1AF4D
                                                                SHA1:B0A3DF483B795596ED6565ADE59D21F4C3003C2C
                                                                SHA-256:25DB2ED9A35B9B26CCB12D4674985A125FE3CF3A26765A8C78CFB7D6D2EA84A4
                                                                SHA-512:A9FCE38BCD1A61A56435981BD32390B6207E97255008B9F7006DEF2E6EA8F6F46289375EFA4A40F9F04ECFB4ADCFFF5EDBE6647BB0C8A0C072B2F2667AE58EE6
                                                                Malicious:false
                                                                Preview:SessionID=5d3c0c39-cae2-4cd4-9695-09e9594a951d.1730112233019 Timestamp=2024-10-28T06:43:53:019-0400 ThreadID=7456 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=5d3c0c39-cae2-4cd4-9695-09e9594a951d.1730112233019 Timestamp=2024-10-28T06:43:53:037-0400 ThreadID=7456 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=5d3c0c39-cae2-4cd4-9695-09e9594a951d.1730112233019 Timestamp=2024-10-28T06:43:53:037-0400 ThreadID=7456 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=5d3c0c39-cae2-4cd4-9695-09e9594a951d.1730112233019 Timestamp=2024-10-28T06:43:53:037-0400 ThreadID=7456 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=5d3c0c39-cae2-4cd4-9695-09e9594a951d.1730112233019 Timestamp=2024-10-28T06:43:53:037-0400 ThreadID=7456 Component=ngl-lib_NglAppLib Description="SetConf
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):29752
                                                                Entropy (8bit):5.400721577406583
                                                                Encrypted:false
                                                                SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbN:p
                                                                MD5:40244FE6685DF45F99153723BEC27864
                                                                SHA1:66E2499F945086F07ADD0EA36E85933F40F64CCC
                                                                SHA-256:A94AB457EBE1F9C748CD885A0CE6D405E8E49446D98056E577EBD69BEE21A352
                                                                SHA-512:C90FC9DE2A34341B4B0F8D265F1C697A132E0664B4E544C11049B15CDDD92E7400333D4BDF72503501475DA0EF07A75AA977AD9D61AC6B726F0318480A30D6C8
                                                                Malicious:false
                                                                Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                Category:dropped
                                                                Size (bytes):1419751
                                                                Entropy (8bit):7.976496077007677
                                                                Encrypted:false
                                                                SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                Malicious:false
                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                Category:dropped
                                                                Size (bytes):386528
                                                                Entropy (8bit):7.9736851559892425
                                                                Encrypted:false
                                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                Malicious:false
                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                Category:dropped
                                                                Size (bytes):758601
                                                                Entropy (8bit):7.98639316555857
                                                                Encrypted:false
                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                MD5:3A49135134665364308390AC398006F1
                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                Malicious:false
                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                Category:dropped
                                                                Size (bytes):1407294
                                                                Entropy (8bit):7.97605879016224
                                                                Encrypted:false
                                                                SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                Malicious:false
                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):24
                                                                Entropy (8bit):3.66829583405449
                                                                Encrypted:false
                                                                SSDEEP:3:So6FwHn:So6FwHn
                                                                MD5:DD4A3BD8B9FF61628346391EA9987E1D
                                                                SHA1:474076C122CACAAF112469FC62976BB69187AA2B
                                                                SHA-256:7C22C759CA704106556BBC4FC10B7F53404CA1F8B40F01038D3F7C4B8183F486
                                                                SHA-512:FDAF3D9F8072ED7DE9B2528376C10E3C3FDBEA74347710A4795BECF23C6577B3582B2E89D3C04EF0523C98FE0A46F2AF3629490701A20B848C63BA7B26579491
                                                                Malicious:false
                                                                Preview:<</Settings [/c <<>>].>>
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):98682
                                                                Entropy (8bit):6.445287254681573
                                                                Encrypted:false
                                                                SSDEEP:1536:0tlkIi4M2MXZcFVZNt0zfIagnbSLDII+D61S8:03kf4MlpyZN+gbE8pD61L
                                                                MD5:7113425405A05E110DC458BBF93F608A
                                                                SHA1:88123C4AD0C5E5AFB0A3D4E9A43EAFDF7C4EBAAF
                                                                SHA-256:7E5C3C23B9F730818CDC71D7A2EA01FE57F03C03118D477ADB18FA6A8DBDBC46
                                                                SHA-512:6AFE246B0B5CD5DE74F60A19E31822F83CCA274A61545546BDA90DDE97C84C163CB1D4277D0F4E0F70F1E4DE4B76D1DEB22992E44030E28EB9E56A7EA2AB5E8D
                                                                Malicious:false
                                                                Preview:0...u0...\...0...*.H........0i1.0...U....US1.0...U....DigiCert, Inc.1A0?..U...8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1..240807121815Z..240814121815Z0..~.0!.......0.E....[0...210531000001Z0!...7g...(..^`.x.l...210531000001Z0!...\./M.8..>.f.....210531000001Z0!...*B.Sh...f...s.0..210531000001Z0!..../n...h..7....>..210601000001Z0!....0..>5..aN.u{D..210601000001Z0!...-...qpWa.!n.....210601000001Z0!..."f...\..N.....X..210601000001Z0!...in.H...[u...]....210602000001Z0!......`......._.]...210602000001Z0!...{..e..i......=..210602000001Z0!......S....fNj'.wy..210602000001Z0!......C.lm..B.*.....210602000001Z0!... .}...|.,dk...+..210603000001Z0!...U.K....o.".Rj..210603000001Z0!.....A...K.ZpK..'h..210603000001Z0!.....&}{ ......l..210603000001Z0!...:.m...I.p.;..v..210604000001Z0!...1"uw3..Gou.qg.q..210607000001Z0!...1.o}...c/...-R}..210608000001Z0!................210608000001Z0!...[.N.d............210609000001Z0!......x..i........210610000001Z0!...(... (..#.^.f...210
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):737
                                                                Entropy (8bit):7.501268097735403
                                                                Encrypted:false
                                                                SSDEEP:12:yeRLaWQMnFQlRKfdFfBy6T6FYoX0fH8PkwWWOxPLA3jw/fQMlNdP8LOUa:y2GWnSKfdtw46FYfP1icPLHCfa
                                                                MD5:5274D23C3AB7C3D5A4F3F86D4249A545
                                                                SHA1:8A3778F5083169B281B610F2036E79AEA3020192
                                                                SHA-256:8FEF0EEC745051335467846C2F3059BD450048E744D83EBE6B7FD7179A5E5F97
                                                                SHA-512:FC3E30422A35A78C93EDB2DAD6FAF02058FC37099E9CACD639A079DF70E650FEC635CF7592FFB069F23E90B47B0D7CF3518166848494A35AF1E10B50BB177574
                                                                Malicious:false
                                                                Preview:0...0.....0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G4..240806194648Z..240827194648Z.00.0...U.#..0.......q]dL..g?....O0...U........0...*.H.............vz..@.Nm...6d...t;.Jx?....6...p...#.[.......o.q...;.........?......o...^p0R*.......~....)....i.*n;A.n.z..O~..%=..s..W.4.+........G...*..=....xen$_i"s..\...L..4../<.4...G.....L...c..k@.J.rC.4h.c.ck./.Q-r53..a#.8#......0.n......a.-'..S. .>..xAKo.k.....;.D>....sb '<..-o.KE...X!i.].c.....o~.q........D...`....N... W:{.3......a@....i....#./..eQ...e.......W.s..V:.38..U.H{.>.....#....?{.....bYAk'b0on..Gb..-..).."q2GO<S.C...FsY!D....x..]4.....X....Y...Rj.....I.96$.4ZQ&..$,hC..H.%..hE....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ISO-8859 text, with very long lines (3486), with CRLF, CR line terminators
                                                                Category:dropped
                                                                Size (bytes):14456
                                                                Entropy (8bit):4.2098179599164975
                                                                Encrypted:false
                                                                SSDEEP:192:gcPqYV/saFlwwR+kMqe8TlZMX1sgUVa3ddMVsuNeMcGdSD9obOUAVlcMudM/Y14e:g7Q/X4kMb0lZ6mgtdHOelGdWaolvsTZ
                                                                MD5:32FCA302C8B872738373D7CCB1E75FD4
                                                                SHA1:DA85FAF24ED0ECFD5D69CCFD6286D8B77D7EB4F1
                                                                SHA-256:CD0DD26304B88C20801FE80B33C49C009E2E5D4411B5D7F83252E1D90CD461C6
                                                                SHA-512:57F8CC85FAFB15455074431216E47433E50DF5DE74ED74C395B7FF2C433DB7CE06F0A1C1FE1EFDC17229DBC33325D559789F43901556DD1A12963B94F01D5A1F
                                                                Malicious:false
                                                                Preview:%PPKLITE-2.1.%......1 0 obj.<</PPK<</AddressBook<</Entries[2 0 R 3 0 R 4 0 R 5 0 R 6 0 R]/NextID 1006/Type/AddressBook>>/Type/PPK/User<</Type/User>>/V 65537>>/Type/Catalog>>.endobj.2 0 obj.<</ABEType 1/Cert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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:44:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.9740075118118146
                                                                Encrypted:false
                                                                SSDEEP:48:8rudnT//zHnidAKZdA19ehwiZUklqeh7y+3:8ez1cy
                                                                MD5:70E7941912C910445592CF23A0D0EFD8
                                                                SHA1:7BBBD2A9FF5D948D486DB0EDB7DFF84582569DF3
                                                                SHA-256:47DB822F4C5EA8513B71D639BBBDC336CDC4596DAD929A4D2D6053C2323B905B
                                                                SHA-512:311F08685AE3B0A33AFF00669612D51EBE083C041C37B813EAD6261F1ACEFB1C2D1F6CBF16C8F777FCCA9453B4A65CF76BF50516A6C2B2B412C3FEA8058CEA11
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,.......V&)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\YyU....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.U....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.U....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.U..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.U...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............QIR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:44:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):3.987148058063357
                                                                Encrypted:false
                                                                SSDEEP:48:8xudnT//zHnidAKZdA1weh/iZUkAQkqehMy+2:8kzv9Q9y
                                                                MD5:9C49DC547F9C82429A1805186ACED0B1
                                                                SHA1:2A84106262226A30A97E1585EEB50C6C37B78674
                                                                SHA-256:6EC066E55E3313ACC673A5EE2002B1D5F2A7F52CFD34FAAA063B843B15780DC1
                                                                SHA-512:D6662965E410A21177A8EE405F975053963CD4F5FDE8DB3E0BEDB790BC370A1338E6447FBBFCA78D371C15A3F46BB7D3C1BA671B659B6D4BDB04CBFD4523CA25
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,.....Z.V&)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\YyU....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.U....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.U....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.U..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.U...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............QIR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2693
                                                                Entropy (8bit):4.000720773612347
                                                                Encrypted:false
                                                                SSDEEP:48:8x+udnT//sHnidAKZdA14tseh7sFiZUkmgqeh7suy+BX:8xnzanAy
                                                                MD5:B07CEE46347CDA08886B4BF026E305C2
                                                                SHA1:21DBB8DA5A70DB0C511CC66BC99C4DE73FBAEA07
                                                                SHA-256:28551E76C76C4555E893C0E5F24755E153E2912A7730047B4863D33CD9D9741C
                                                                SHA-512:30BC32A55103BEF64881C42562BB6CBB10E6190BC23BD34247D38A312D9534C2FC92FC7337F08A5A39C75B338107088DBF322ADF8C1BF2A929E609E53B6B3E1F
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\YyU....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.U....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.U....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.U..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............QIR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:44:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2681
                                                                Entropy (8bit):3.98667699996096
                                                                Encrypted:false
                                                                SSDEEP:48:86udnT//zHnidAKZdA1vehDiZUkwqehYy+R:8TzMmy
                                                                MD5:119290F1B994CC6F13BFE9CCA0C5B624
                                                                SHA1:BF54A95787CB4C85E1EB09C1E2DA342DA75B7F8D
                                                                SHA-256:9C23BAA4EF560BE725223BF5B524C6CCB4CBC30AF5C7B5FF8E06D7BA2EE14D34
                                                                SHA-512:A9A95798441B812F678157E05D73B986D589A188A9BE00B677A3BE5FEA39129368133D371916593D2915D5C51BD3F07978B33F303C1257D921E1D42512B2BBAB
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,....{4.V&)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\YyU....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.U....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.U....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.U..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.U...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............QIR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:44:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2681
                                                                Entropy (8bit):3.9763273332395084
                                                                Encrypted:false
                                                                SSDEEP:48:8qudnT//zHnidAKZdA1hehBiZUk1W1qehyy+C:8jz89Sy
                                                                MD5:B01BF9CBF4D5681596CBDD68A0ABF4DD
                                                                SHA1:699B3320A5F285B2EA580A124D198836DFB54058
                                                                SHA-256:8B6CE7290495DFF8F47F7036B9701BB359E26F0AAFE9B0C15B969BE2B819FB47
                                                                SHA-512:AE14A28EAFA46D9D54D12B9DEE25006EDDCD6AD7B9F5D221E64DBD763CFF8A924A6BE82A60391691814C543EE9EB8DCF6053B2036364D2EBD2F3104DA2C6E13D
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,....!..V&)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\YyU....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.U....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.U....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.U..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.U...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............QIR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 09:44:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2683
                                                                Entropy (8bit):3.98471938845769
                                                                Encrypted:false
                                                                SSDEEP:48:85udnT//zHnidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbAy+yT+:8szST/TbxWOvTbAy7T
                                                                MD5:FF7355227A645592109437EA9CD62996
                                                                SHA1:7559D18F799B06D2B22A57078A776FA37EBC8A90
                                                                SHA-256:D42796373DFAFF02272CD5D2AC42216249005AE275D53974D7625E66471B5503
                                                                SHA-512:CD9F25C24A382866FF046E7C8FA96B6FCF324C85643FA6EFC440280F2A98E7205FA5C130070CFDCA429211A382FFA07C2746533561B7463C7A639DA946AFC6F6
                                                                Malicious:false
                                                                Preview:L..................F.@.. ...$+.,.......V&)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\YyU....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Y.U....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Y.U....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Y.U..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y.U...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............QIR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):962
                                                                Entropy (8bit):4.942947135385562
                                                                Encrypted:false
                                                                SSDEEP:24:Ye/s5gTjDj3+1HrH/NPgjyMLmv782na6xbddD381z:YovTjDy1HrH/xgjyML+782aA8J
                                                                MD5:3B4C1C681D85D1C09F4550DBE93F0C75
                                                                SHA1:AF97A1B4DFECABD1DF2B0F7089F28901FAE44FB4
                                                                SHA-256:072C300575D643413B65161101677CAFC20C58FCAB2F0C916A2FAC194BC592D3
                                                                SHA-512:76C774E1D77BBFBEF607C9B948DB022A9348174375AF7636E730A5EC0A6E53FAC1DDAC73C6CDEA473A95646F8ED61EADEA36A812F4338588629663A80A4F3D29
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_ip_location?ip=155.94.241.188&access_token=56846d46e8ef470b97de41d40459ec4c
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. ip location infomation retrieved retrieved.","data":{"ip":"155.94.241.188","city":"Dallas","connection":{"asn":8100,"isp":"Quadranet Enterprises LLC","sld":"quadranet","tld":"com","carrier":"quadranet enterprises llc","home":false,"organization_type":"Data Services","isic_code":"J6311","naics_code":"518210"},"connection_type":"tx","continent_code":"NA","continent_name":"North America","country_code":"US","country_name":"United States","currency":{"code":"USD","name":"US Dollar","plural":"US dollars","symbol":"$","symbol_native":"$"},"dma":"623","ip_routing_type":"fixed","latitude":32.8054313659668,"longitude":-96.8142318725586,"msa":"19100","radius":"41.16399","region_code":"TX","region_name":"Texas","time_zone":{"id":"America/Chicago","current_time":"2024-10-28T05:44:25-05:00","gmt_offset":-18000,"code":"CDT","is_daylight_saving":true},"type":"ipv4","zip":"75219"}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):14321
                                                                Entropy (8bit):7.917302620558383
                                                                Encrypted:false
                                                                SSDEEP:192:6TS+RQh9eRDCpeBl7EFWZ+tWfvHcZAvXinGoHXDk59Rn+Lqi1jIk32pIX/1Po5u2:6G+RzReG1Ct0HhyGozkXM7jIePeUDe
                                                                MD5:8A61014EEF1165A0D81FC3F6561D6AD6
                                                                SHA1:5E649919DFF65FD5D3E07D80A07837BC24AD9997
                                                                SHA-256:63F1CC79F69D154437F81F435564DCB49EE6ED135D5EF3B231D2B5D93FD04DEF
                                                                SHA-512:92412FAC72EF30994ADC3A475A1E8241D41D97FEFA1011709CC43EEA2022A0890BAFE39215AFE14D81E0DFC6229EC43C9866EB9221E7597AF988BDD72F060441
                                                                Malicious:false
                                                                URL:https://app.blaze.cx/blaze_logo_blue_square_192x192.png
                                                                Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................T.....pHYs................4iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <exif:PixelYDimension>1813</exif:PixelYDimension>. <exif:PixelXDimension>1813</exif:PixelXDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.v.,...4.IDATx..}..]E.o....N'..tw.!.M.hYB.(.0>...2..d!qyO..G.qa.8.0n.<A.$...=:3...#..I.A.QI......!K..v.y..W..{{K.....*.{.S...}..W_}U....."..(..."..(..."..(..."..(...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):188
                                                                Entropy (8bit):5.214968270330839
                                                                Encrypted:false
                                                                SSDEEP:3:YWQRAW6pTzfr4HBEit0c6QRN8xIHgD6QRN8pS5VGlZvBOnC5h4ccGlBBNfP0CH1n:YWQmDnfrGJCZKN8xfWKN8pAV8ZQny4cD
                                                                MD5:F4D607469AC0657D2C0039FF904106B4
                                                                SHA1:4919F322DBE3DC439BF56FBA024AC2CB0D635AB5
                                                                SHA-256:4555E8BF2649D04D24AC73446B0BEF0BF2BD4DF002EF260B143710C869BB32EC
                                                                SHA-512:BDFF1E9CA937963FF640557A333CED051B195F8E3CDD3EED40FF297B0D909080F1E2E04CA75BCDCFE9BBBB42F9F5C0F8E58CACE8870842673D7408FE212E714F
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_public_key
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Public Key retrieved successfully","data":{"public_key":"l2Z+B+HrLZLlST4QpDogUOew0ggdhPCfkHzp8E7QknI="}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1680x1080, components 3
                                                                Category:dropped
                                                                Size (bytes):516563
                                                                Entropy (8bit):7.991030978259198
                                                                Encrypted:true
                                                                SSDEEP:12288:YJDOGlFeB0XO6eK1m1QCktw/zmqJH8eEVlE9dBkyq71Ev18EZZB:+DF7XveKkDkNC8eEVlEr6hIuEZZB
                                                                MD5:D1946C7F81C572CD970CA93B73D370D1
                                                                SHA1:359E69E0F5284BCBABE29684A6CBED5B21FA9C00
                                                                SHA-256:4961BA93C45E1234BCF3B39525CD9CB22B38F4C2C0A078D6731537060468A037
                                                                SHA-512:596B48E0A7B0C190B3A16A98602FDD2CFCDB46C8586DA1DACA0BF5032FB4872F4A5DEA7B6C109A907FD42F5EE376F72AFD6438EF218E453B16A5A72FA59F0D15
                                                                Malicious:false
                                                                Preview:......JFIF.....H.H........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\......8...."....................................................~......u...=d....=KK.]?..}.0.7g.I..P2.=....#..o........K&..1g..6h".%Ql.;g9..$.y..9[..=.c...._k.....=.....(..z...&...&E;.0.j4.GO\.-.`.........V.J..N...........)...|.......2.-|.7...~....8P..z+../Wr4x.A..=....aT..*..................t.D..`.8.|\X....-.0.hQ.5..I.."i...9.(%...ok..c..5...._k.c...gW.h.L.7i..S...$..>......+e......g6........~I|....,3" ..6--...).V.....=aPRf..i..c.1..r..y..mNw.....g..}...._@.g.....Q..<..6.Q......wa....Xy.q.8.`.....`.{&.s..S,...rs*..m.3.....W}..=.q.}....4.5....*.....R.v....P.S.E....wq....h.vt..m..*...HI*..yy..rt.(..jZ.).t._../.....T....F..`~...m./.;.....?=.R.....FuG;P..S.z.Y.%../....2<...|.f.........v..nI&..Z..r.."+.4....M..cOc.k.q.k.c..i.u.5..%..M4.OD.C*..sH...+&.[.,.L^h....]&...3e.&.GrO.f..gId
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65461)
                                                                Category:downloaded
                                                                Size (bytes):7604141
                                                                Entropy (8bit):5.80948104613002
                                                                Encrypted:false
                                                                SSDEEP:49152:dqxaGbthSNcjPveUJeYU15uos/zoW/wGc6jG86QjAoxGg6BoI6mjCGooEHirbrBJ:i6NcjPveimTtZ1e0d0+FToE5fo/eD
                                                                MD5:F0C3D6379C2D3F7633735782DC17855D
                                                                SHA1:992BD9E79CCB132A5144F4E3D5AFC6A0646665E3
                                                                SHA-256:10154878EA883C9691505235929B352CF003829AD8132293A51511C127D4873A
                                                                SHA-512:4253C5B445D2353855F7FFAF4D5D69B120684AF966251AD60261F8AA23C71A0195904EE0B2859637F144018984C30E4AC4AD479F2B33CE0E30415A26E3B94743
                                                                Malicious:false
                                                                URL:https://app.blaze.cx/static/js/12.705c50ea.chunk.js
                                                                Preview:/*! For license information please see 12.705c50ea.chunk.js.LICENSE.txt */.(this.webpackJsonpblaze=this.webpackJsonpblaze||[]).push([[12],[function(e,t,n){"use strict";n.d(t,"a",(function(){return u}));var r=n(1),i=n.n(r),a={color:void 0,size:void 0,className:void 0,style:void 0,attr:void 0},o=i.a.createContext&&i.a.createContext(a),s=function(){return s=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},s.apply(this,arguments)},c=function(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var i=0;for(r=Object.getOwnPropertySymbols(e);i<r.length;i++)t.indexOf(r[i])<0&&Object.prototype.propertyIsEnumerable.call(e,r[i])&&(n[r[i]]=e[r[i]])}return n};function l(e){return e&&e.map((function(e,t){return i.a.createElement(e.tag,s({key:t},e.attr),l(e.child))}))}function u(e){re
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):984
                                                                Entropy (8bit):5.033106940937116
                                                                Encrypted:false
                                                                SSDEEP:24:Ye/eTE9ELAJMXaptXRzKi7BnrCm6cLpPX9P32ZG32tOx:YoQ6LJMWRzCCPNuix
                                                                MD5:E3DDB596569AA24CC7D23353896A8C9A
                                                                SHA1:F6E61A917E36052279975E353174313FAF7F0C72
                                                                SHA-256:D6A84A5E5D6910E483EA1089E1FB68A240DFC1CFAA55A903FB47041B49EE7265
                                                                SHA-512:2A662078C61B76EDE8A8FD69AF6716AEB861F57550EB21F9B34E8F985EC63698F7841DABC50363A7BDA2C863384589D7F6D52E8B1BCDEA60B438678D0394538C
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_organization_plan?organization_id=671edf8d31293c10ea14ba0f
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Organization plan retrieved","data":{"_id":"671edf8d31293c10ea14ba10","organization_id":"671edf8d31293c10ea14ba0f","customer_id":"cus_R6uyt6A87QkLpp","price_id":"price_1PU7Y1E7Rxdr8W1IHYPODyh3","product_id":"prod_QKn8vX2feacWYi","subscription_id":"sub_1QEhDWE7Rxdr8W1IwUChPTp7","plan_name":"pro_plan_monthly","plan_type":null,"max_user_count":2,"max_storage_space":10000000000000,"max_storage_space_drive":1000000000000,"max_lts_space_per_user":10000000000,"is_lts_enabled":true,"max_file_size":10000000000000,"retention_days":180,"max_link_lifetime":7,"max_data_retention_from_upload_portal":7,"user_count":1,"room_count":1,"message_count":0,"storage_space":340860,"storage_space_drive":340860,"consumed_lts_space":340860,"encryption":false,"subscription_status":"active","created_at":"2024-10-28T00:49:17+00:00","updated_at":"2024-10-28T01:05:46+00:00","payment_intent_id":"","invitation_count":0}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):700
                                                                Entropy (8bit):5.465634023076498
                                                                Encrypted:false
                                                                SSDEEP:12:YW3TGtNOzAfw4SKJYFCuc+E8w4ed+E8w4D43VsuMsZsuMs8D+hsnkppoKUWjz8XE:Ye/zAFUCuxEuekEuM3MrPD+hsVXVWaYz
                                                                MD5:04DFD81C4C1E67427BBC0BC84E96C9A7
                                                                SHA1:94B53F47850B154CD7382B9577E41741FA3C1417
                                                                SHA-256:1C3631F5DE2F2F722CF000ACD51754985B07C4E6F8A679BDD1E920B6CC903C0E
                                                                SHA-512:A108B7B767B7A5CC09FEAA8CB54844DCB121D35D1497A26CF2756569FF17F4C5538AD95E0F09E02D41D15C2D272F2EFA82627C2CC3AF6F9F2F0F89A375E712E9
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_link?_id=671ee3647dc00d7a53f3bb9c&code=7e9547
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Link retrieved sucessfully","data":{"_id":"671ee3647dc00d7a53f3bb9c","url":"/login_guest?is_drive=false&oi=671edf8d31293c10ea14ba0f&rei=671ee3647dc00d7a53f3bb9a&sei=671edf8d31293c10ea14ba0e&ri=671ee3647dc00d7a53f3bb9b&mi=671ee36a7dc00d7a53f3bba2&re=kenneth.zaack%40gmail.com&se=kenneth.zaack%40gmail.com&c=a0efc2&exp=2024-12-17+23%3A59%3A59.127000%2B00%3A00&fx=None&slt=LY9e5eCgXNEXbRgjYrx%2F%2BfAsMmSLG8BABQ5DcAeZBYU%3D&r=download&sf=kenneth&sl=Glickman&sdn=kenneth+Glickman","receivers":[],"expires_at":"2024-12-17T23:59:59+00:00","created_at":"2024-10-28T01:05:40+00:00","updated_at":"2024-10-28T01:05:47+00:00"}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):48
                                                                Entropy (8bit):4.167481250360579
                                                                Encrypted:false
                                                                SSDEEP:3:YWQRAW6k3RAI0NQaY:YWQmyRoNQaY
                                                                MD5:61F65D733D95D6C6F0B7B60EFD674F40
                                                                SHA1:9544D693E4C53D648F74F9F45159D2DB080529AE
                                                                SHA-256:9C4B05CF9708030E91DA69B1F35D163DECC94B150527EE6EC33D82EC10308B5A
                                                                SHA-512:3B3856B54F97E4F969EE2B44D3AA8CB3D85FA64CC7B7DC7DC5B66D99EEFC58B2D235DBD4A3B654578290C0F94966EE7DCE2658DF6A621A9BF446C7ABE9033E19
                                                                Malicious:false
                                                                Preview:{"success":false,"message":"Method Not Allowed"}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2236
                                                                Entropy (8bit):6.025979499750144
                                                                Encrypted:false
                                                                SSDEEP:48:YoJFDY46l4e3WH9Km5IkkFId8bs/Q383aBU3sZWNsUOjO:thD6D6K7bs/QSaBU8MsUQO
                                                                MD5:7BF6148261AC66E2F18280A64ECFEDAB
                                                                SHA1:795D8DC0D69F02C65704533A5282A71EBDFD71D3
                                                                SHA-256:8A853CF8DC38493476FE172FDA40861A4020D4EAAD207E5B51BFD2982A507DB9
                                                                SHA-512:740891B83AEB072BF6192DD1CD312EA2630900C3ADC7CFED9AEBBCEC86D97CF65469D733D502AEC5ABB5DF1DC04966CE4FBEE1D3FFE259D52D240BEAEED2E53F
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_q_public_key
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Public Key retrieved successfully","data":{"public_key":"n6UiF/pUcmQmruAegHlDF7gNEUhs4IhJGSVBjcmMZ7JicjdDP8oiU2N9ZYZ/SPyp5jFKg5HCXOBNAuVbCrHFBfcIxbyK05ulrbAjEHAPRwBXTuiBgFR0TCXDL+kdY7S/z5I0XHpl9eczZMzM/Xy1D5JwiAycdjtj81JhIJcZ7Rcrg2x1BCg3PqBW91GO9JYpcbkJfSAgI5WQeri8MOesImgAuNE9sTFqZsBImWOJ44NEVPgR55uPC2wHoSJOhMHHU3upWqIUBQtJFDkdvlsslXutSCIoETQ3/7dVT1c6+zwkbapvJgxIuaxzX1Bko4cIgAYjw1e+e0sfuvy//YUHlUmxzzQzsheqIKhvE4pwJdFZ3FN82earNre6jfsgI/K228Yb3/kxXWctKzMq9gusuJN1rvettGGMltqPUnpLPZlUldyz+rtNb1e/xlzIGFzOMUMlFNiphYh8vkBK+INA0NaCqqGYlGeWcDxDyFFHGTLLjMJSGshlB9ypaUi6PMs8pzi7wnGZdktuQZdMMDXA+zC60fYGgvLPwxeIuzO1CBtHuXrP69mY0QVE43NXBmyCB4Qbd2klwXGWH2JD1jKum6vPyAgEXHcuyAKdvShaRJt+FKpxfAQ1CYgtfaRb8NeKVGgTeVe3rXS61KqnkpWjkIORYPKGuqPJkUxuE6NRIUyYp4K4XcBQ0rwt2fNjM3mH7NE/79JklBZN4PdgjaYwTIGXHZEIKutaiaiN5qEcfMyvXHsd2/YcdrFHvpWU2/iI3cdJ/OUGJURnoaBe+YU3AAl1MMhHOuwzMWU4nEEw9cZZAWq6qmZKX4KbSkmTbat8ehm6Y8x9ZZQVSoKJAQB4YaSxIiB
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):859
                                                                Entropy (8bit):5.12712242135929
                                                                Encrypted:false
                                                                SSDEEP:12:YW3TGtNOEfNOAC34CimPDwAa3pVR6icaw3VVRegbVRfhP83EHoY3EHdZV:Ye/tAzWUnZVRk7VVRe0VRfhE3RY3uZV
                                                                MD5:9F90758B9F584F8CD71AA80581C97E68
                                                                SHA1:2274DC8C6ACA7AD6176983CB0F0299D3F34CA272
                                                                SHA-256:75F5BF006C330076611C62D1845B283585130B2B44C0FDABAA0D92E0C9F4512D
                                                                SHA-512:04389C5AAA566FD2AA9965314364BCC1C507FB440EB341B5A292F3F4CE0D2D93BF1AB9D2C59E688962D94D29B15265F6A3783F6E93AA908B1F66DBA818ED1E4E
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_ui_settings?client_id=155.94.241.188&organization_id=671edf8d31293c10ea14ba0f&is_default=true
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. UI Settings retrieved successfully","data":{"_id":"6596b901cc8531b724ae4ba6","organization_id":"000000000000000000000000","theme_color":"#0f2361","subdomain":"","logo":"","background_color":"#0f2361","portal_background_color":null,"duration":null,"transition_time":null,"images":[{"image":"https://blazestorage1eufrancec.blob.core.windows.net/blazepublic/359e69e0f5284bcbabe29684a6cbed5b21fa9c00","duration":5},{"image":"https://blazestorage1eufrancec.blob.core.windows.net/blazepublic/26f214803e9cdbc311c5982084e9e2ec6792b429","duration":5},{"image":"https://blazestorage1eufrancec.blob.core.windows.net/blazepublic/1cb4dd7d7be8f6e5ccd117624a0b80cc8094d074","duration":5}],"updated_at":"2024-01-04T13:56:17+00:00","created_at":"2024-01-04T13:56:17+00:00","is_default":true}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 709 x 237, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):74635
                                                                Entropy (8bit):7.987502348351871
                                                                Encrypted:false
                                                                SSDEEP:1536:IODvxI/4F5tjZioFB76ilGKVOacNOIyd/h+mFjv8eYKlbH:I8uc7FlGtav1d/ImFoXu
                                                                MD5:856EA871E1A30BE33A7A5285DC8C2A2F
                                                                SHA1:45A89C7CCEBBE4E29FEF6581C8A144D38EB9B783
                                                                SHA-256:B633D55BBA100E7AC5321A3E8700EC13751E810D675692EF33C50D1315633394
                                                                SHA-512:F196D8447DE287227A8E1FAF44E783A676F9DAFE0144744CE1D3AD8E13EABBF8CAB5A8C20D5179EB2DD5021874AAE6A0CA09455721608E1CAABD9657136515F1
                                                                Malicious:false
                                                                Preview:.PNG........IHDR.............W..j....sRGB.........eXIfMM.*.............................J...........R.(...........i.........Z.......,.......,...............................................HX....pHYs...#...#.x.?v...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^....@.IDATx..}.|.Wy...[..%/q.D^b%.bbII....>..M..4..BW~P....6..G_)-..N.^....M[x ....l.@...n..y.t.9....t..^i..+.ug?.w..;...I...2.R.o.`.......8O..yJ.s...8...h5.9.s\.Gw.r...RY.85.rjPP..g5.i..J..#.....G..Z..r<.........g.{.Q)......}..w...GI.w..{.m.q,...O....A..q...9...N....gq......d.....u.....}.K..z../....'....r6mb.Mjl.N....o.%..|..|.;....'^....v...r...S9.X..^?.S...$......b.2.......qt...#..k]......o..X.^.iNQ.k.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 709 x 237, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):74635
                                                                Entropy (8bit):7.987502348351871
                                                                Encrypted:false
                                                                SSDEEP:1536:IODvxI/4F5tjZioFB76ilGKVOacNOIyd/h+mFjv8eYKlbH:I8uc7FlGtav1d/ImFoXu
                                                                MD5:856EA871E1A30BE33A7A5285DC8C2A2F
                                                                SHA1:45A89C7CCEBBE4E29FEF6581C8A144D38EB9B783
                                                                SHA-256:B633D55BBA100E7AC5321A3E8700EC13751E810D675692EF33C50D1315633394
                                                                SHA-512:F196D8447DE287227A8E1FAF44E783A676F9DAFE0144744CE1D3AD8E13EABBF8CAB5A8C20D5179EB2DD5021874AAE6A0CA09455721608E1CAABD9657136515F1
                                                                Malicious:false
                                                                URL:https://app.blaze.cx/static/media/blaze_wide_blue_logo_v30.0d89b05e.png
                                                                Preview:.PNG........IHDR.............W..j....sRGB.........eXIfMM.*.............................J...........R.(...........i.........Z.......,.......,...............................................HX....pHYs...#...#.x.?v...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^....@.IDATx..}.|.Wy...[..%/q.D^b%.bbII....>..M..4..BW~P....6..G_)-..N.^....M[x ....l.@...n..y.t.9....t..^i..+.ug?.w..;...I...2.R.o.`.......8O..yJ.s...8...h5.9.s\.Gw.r...RY.85.rjPP..g5.i..J..#.....G..Z..r<.........g.{.Q)......}..w...GI.w..{.m.q,...O....A..q...9...N....gq......d.....u.....}.K..z../....'....r6mb.Mjl.N....o.%..|..|.;....'^....v...r...S9.X..^?.S...$......b.2.......qt...#..k]......o..X.^.iNQ.k.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):188
                                                                Entropy (8bit):5.231973111424738
                                                                Encrypted:false
                                                                SSDEEP:3:YWQRAW6pTzfr4HBEit0c6QRN8xIHgD6QRN8pS5VGlZv42G2xwyM5aiivLoYV:YWQmDnfrGJCZKN8xfWKN8pAV8ZQaxi58
                                                                MD5:6FF6EDFF05136535064E954932EB4FAF
                                                                SHA1:90217D3E316FD4DAFA925A170F17FF0112B3C2ED
                                                                SHA-256:EBAD5785150D81E60D1F198BFDF24DE28FEDD929D3CF7C4D70520F0D4593E821
                                                                SHA-512:5AA6137C7E90D6837EC88F8499493FC78A7274C4E4B824C507FE02BE504C600C8C4124E7BAE9C1D4220BD6F5F7F039DC0AE1AA7977B89A0017176B2927B46D15
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_s_public_key?user_id=671edf8d31293c10ea14ba0e&message_creation_time=2024-10-28T01:05:46.000Z
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Public Key retrieved successfully","data":{"public_key":"PU6ngv/STEJuHwFvOU89iVPCqr/UDzFzpHhmBLOqzFM="}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):1131
                                                                Entropy (8bit):5.58081932078527
                                                                Encrypted:false
                                                                SSDEEP:24:Ye/q4E1zEKt564JPs++mTai0RU7ZJBCUuuckM8Sg5gog32tOJXVRWj:Yo/CzTtUaMizZlMg+JG
                                                                MD5:B2C597E7C657CBECC85DC3EA68147160
                                                                SHA1:F4FD77A056C95C7A99EC3225D80CADA48A5D65D6
                                                                SHA-256:ECB146C13F2FFEBE68954D58DBA1F04EFAA735C60C99F3AB52B923A5627C03F7
                                                                SHA-512:4E7C6A668E88748E95F36F2F8A0F71ECFF4DC948941B7A3CDAB9EF51D94529DEC8F3E8E65A2E3E2E187E4538335B42FBE165FB9909A4992053D62CACCC828D96
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_message?_id=671ee36a7dc00d7a53f3bba2&include_status=false
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Message retrieved successfully.","data":{"user_id":"671edf8d31293c10ea14ba0e","room_id":"671ee3647dc00d7a53f3bb9b","organization_id":"671edf8d31293c10ea14ba0f","key_id":"671ee3687dc00d7a53f3bb9e","sender_email":"kenneth.zaack@gmail.com","from_portal":false,"to_portal":true,"is_external":true,"content":"ktfe5jLPNZcclk0br180GqRn3FLQwOgg/WRKSP/aGKAR3fyf17cZ7Jq/zloh4eQndpe3+SGC8JFa3NpUTUasdH+1rNEkS3DP70qf08lOx4FkCIfQniObr08U8FdD44efx+23u6zJJXz3Ld7OX5mPeQU4LOZR2+MfvT584/spKnkWAFDS1QAwb37Shr0yyEU=","url":"fW7nSD1r1hoF28X4th+MkTq4Lzu/ySWG+NwV0+E9EL+GQRINNyW7rul7tnSoF2eTTfDME0p5LYFl3xsGA8aahBmaujl37bf9DpxegFPSqeL/P7U=","extra_data":{"package_name":"overdue statement","package_size":170430,"portal_sender_email":null,"external_receivers":[]},"links":[{"_id":"671ee3657dc00d7a53f3bb9d","name":"STATEMENT.HTML","thumbnail_id":null,"thumbnail_content":null,"type":"text/html","size":170430}],"type":"message","is_file_f
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):314
                                                                Entropy (8bit):5.747161254709505
                                                                Encrypted:false
                                                                SSDEEP:6:YWQmDnfrGJCZKN8xsnKN8pAVm37S38huIz5UfSt1tAmUoEcOk:YW3TGtNOsKNOAkLS36uIzefU1tAmDEe
                                                                MD5:2E8C96EA36520702A1ADFF16DEB82197
                                                                SHA1:710798DEE0C510E7571F114425BFFFA7390E3F71
                                                                SHA-256:766CB87978924591E184A63F84FA189F310B37AB1935D4A235905CDD11E665CB
                                                                SHA-512:5C6E3D51AEFA6D85B74A109FF8E552E1885C5E9C690B0125785D409BE8F8C8EAF496AD9635ADAD0CA9BB192E143B2A3DB1AD5D2BBC6640ACF247FD24702E1B37
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_s_private_key
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Private Key retrieved successfully","data":{"private_key":"IOLx6RW0woB8vz3epe6nnIIxnHxRL5QOh3kL/wjWFTc20gsboLlCS86spiZzT1MAMJF8lIiOqvfVHaUszQurT0i/lO3wWbZlydHAhiOQrVm+drJHwbRqBTB30cFrzJwXyMxFfbklH4RabBGQuqPGjaDcZTeUm9EvsEdndg=="}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):3600
                                                                Entropy (8bit):6.034443412648348
                                                                Encrypted:false
                                                                SSDEEP:96:KanFS8hANM9WXvr4J6R0xZcJLuAmKUokEWr:CpG9ms6R0fcJhRcr
                                                                MD5:DF3E51CE5C07E22E0F536B19A4FB200A
                                                                SHA1:50A925AAAE6B82497E14D9219A0964C578E00E2C
                                                                SHA-256:7DF30E3574FA569A31C6C9B6A7ACEDAD1E39D71012E23275DCE623D507DF68AE
                                                                SHA-512:40B5DB3A75776083B1221AC82C8A04DCF9D70F275CB5E5B52DD7C5DCF32D958C27A7C8F8578EDDB5B00E0378B760B6AD0C248AF3CE3099D20B554AEC149E6671
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_qs_public_key?user_id=671edf8d31293c10ea14ba0e&message_creation_time=2024-10-28T01:05:46.000Z
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Public Key retrieved successfully","data":{"public_key":"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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                Category:dropped
                                                                Size (bytes):15406
                                                                Entropy (8bit):3.3015504722054216
                                                                Encrypted:false
                                                                SSDEEP:96:EqZw1QoxLsJ30oXdXULE/w+M8888888888N1hTytEt1uYFmE:E3FjMXUgshkEr
                                                                MD5:B4593EAA7B269255B772E02F95752648
                                                                SHA1:58AB7772075C9AE37B4049F95DAF16EC20A37C96
                                                                SHA-256:1AD7AEE4CD0D855B8B8E7D1750B04C3262CAE1F00DF861FBC6E11BDF25B1C4EF
                                                                SHA-512:705236FCE1A5A0F71868F3682670E65D49A41580D7B35E61C048C5FEB605152A23EE75950A6A12F82941CD102574907981CB166B5F08521C8845069D89DA96E7
                                                                Malicious:false
                                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................a4..a4..a4..a3..`3..`4..a4..a4..`4..`3..`4..b5..`4.].@..........a5..a4..a4..a4..a4..a4..a4..`3..`3..a4..a4..a4..a4..`3..U9......a4.ga4..a4..a4.{....................^6..a4.Ta4..a4..a4..`3.}....`2.8a4..a4..a3..............................`2.8a4..a4..`4......j*..a4..a4..a4..................................a3..a4..a4..b'......b4..a4..a4..U*..............................a4..a4..a4..c*......b5..a4..a4..a3.7........................b1./a4..a4..a3.........._4.{a4..a4..a4..a4..a4..a4..a4..a4..a4..a4..a4..a3..`0.%........a2.La4..a4..a4..a4..a4..a4..a4..a4..a4..a4..`4..a3.dU*..........]3..a4..a4..a4..U*..U*..U*..U*..d,..a3.2b4..a4..a4..`4..U*..........a4..a4..`4............................._3.sa4..a4..a4.g........`4..a4..a4.._3.#........................f3..a4..a4..a4..........`3..a4..a4..b2.Q........................U9..b4..a4..a3..........a5.aa4..a4.._3..[...[...[...[...b4."c4.;a3..a4..a4..a4..........a3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (4821)
                                                                Category:downloaded
                                                                Size (bytes):6322
                                                                Entropy (8bit):5.510742158460996
                                                                Encrypted:false
                                                                SSDEEP:192:zkl+OiqRnsSqnWCv7Zh4qfhkB7itSqfl6eu:zklbWnvzZh4qfhY7itXf6
                                                                MD5:5EDB1AA56E29D50868B45395EC61B1A8
                                                                SHA1:E9ECB72EB75DA45A38F561501D013196A91DF2A8
                                                                SHA-256:908A73399E87F170044E13D27F8A320B13D3FECC172CCA6A83F3268AE14BD290
                                                                SHA-512:BBE2BD159708B38E6CA2BB5F49BCB04E854173B3CF654F6501B5DDBD210F70C087412C90132FFAFAD77210337A748E343CEF7117AC7BAD5336FE1B130F0473EB
                                                                Malicious:false
                                                                URL:https://app.blaze.cx/link?li=671ee3647dc00d7a53f3bb9c&c=7e9547&sk=7bdfe5d198
                                                                Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="BLAZE Quantum: Post Quantum E2EE File Transfer and Drive"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title>BLAZE Quantum</title><script src="/core-estimator.min.js"></script><style>.blaze-spinner{position:fixed;top:50%;left:50%;transform:translate(-50%,-50%);width:52px;height:52px;display:grid}.blaze-spinner::after,.blaze-spinner::before{content:"";grid-area:1/1;background:var(--c) 50% 0,var(--c) 50% 100%,var(--c) 100% 50%,var(--c) 0 50%;background-size:12px 12px;background-repeat:no-repeat;animation:blaze-spinner-3hs4a3 1s infinite}.blaze-spinner::before{--c:radial-gradient(farthest-side, #5e60a4 92%, #0000);margin:3px;background-size:5px 5px;animation-timing-function:linear}.blaze-spinner::af
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 47264, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):47264
                                                                Entropy (8bit):7.996250654711663
                                                                Encrypted:true
                                                                SSDEEP:768:Aljl3332oJQF7q+dRHKOw+F1BX+cZUTQb8NsjTiHcPEevpCTQ83Z2:AX330VDHK+FrXbZYD0icEieM
                                                                MD5:218F4F81BDEE5932A127929C6D693F0C
                                                                SHA1:21A507DFC03B8A1107EBA38D223F1F8C2217A48E
                                                                SHA-256:3C56FCFF3A74054781E42A712F7DC2B874EEC7A646C7282464C5D4CAD1A36186
                                                                SHA-512:11E5BE1EE10D1F54201F860BFB1456F0E0B1ADA769477CEA39EED5F29750C9D83BC3DA5820505C28F76892CA20894D6D1A623DB0AB826A1A9A623BC1B539969B
                                                                Malicious:false
                                                                URL:https://app.blaze.cx/static/media/ClashGrotesk-Variable.f76a6db0.woff2
                                                                Preview:wOF2...................)..........................0...2..4?HVAR.q?MVARP.`?STAT.'&..b/T........3..|.0..V.6.$..t. .."...[V.........m...6........!...9.p....%l.F.nGL.>........d"cvI.mA.pS..o....-.a.fW..dq...{..T.JA....l.-aTf../"....Dh3.X5...Z....NJ#.."....=.SN.8Q.....%..0....G...(f...f.....T.4kY30.~...OY.Q..6.g;T*..PP.......z](}.y...+....7a.\B9..&......{...).J....v..&...}F.!.m5/9...(5_r.".[.|*../xL...~....A....'}(...`.:..&...o.....(~....$...U...].....P...|..L...xl.U.X.r.=.h_...K.s_U../4.(+|Qh.H......$...B.! 5.j.*....$..*..X..vl...**`.^.4..K..^..m.....K...#..R@L...U.l.+...].9......+...J.....k...IG.3.W..-.......1Pq.,RB.V*D. \@A2..Us...\}.\.+....U.u....k.h.....Y..s...jW..E.k31....lLT..V.0.E%....~Y..F+.....e..L...Rq.......m.}_}B....G.,..W........U.l.....s.v....q..l`..Q}...?......A....@..A.(.8k..........VU..t.;.....Lk....2a,..K..%.lN..M{.....O.I..UJ.R4.S.V.....-\....<....F.....+/........E7!......,.f]f.bf.#.{....f.z...N.`....9....`.P
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 1920x1080, components 3
                                                                Category:dropped
                                                                Size (bytes):234021
                                                                Entropy (8bit):7.900806792996292
                                                                Encrypted:false
                                                                SSDEEP:6144:YNY+wFwejTP7kqhQZ5AuPCiltmielnWqn7+cXNDCyb:YNPwd/PKZYilt2nx7XdOyb
                                                                MD5:0F5CC9665ED4D3F14C698333CD83A978
                                                                SHA1:26F214803E9CDBC311C5982084E9E2EC6792B429
                                                                SHA-256:6F468A1574D30D268068ADA4A1DD42A9E8DB466DC7AD5F3A12F0E580508C7C08
                                                                SHA-512:DE6F15C3F0210F52E90C3BE313060AFE61B6A3DB852187BE4698D926360D7C2A73642ECA20388DEA5E376B3898C1072C6A051B71C90E6F387147A8178406EA1E
                                                                Malicious:false
                                                                Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.........................................8.......8Photoshop 3.0.8BIM........8BIM.%..................B~......8...."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.............................'......'#*" "*#>1++1>H<9<HWNNWmhm......C.............................'......'#*" "*#>1++1>H<9<HWNNWmhm..................[y<..x..Z...Z..+t..ep..w.0......{O=]..`.N{.V...q3.GU..is.c.qE.P&..j6.....r..............=9'...oagH.9..v<H~.3..~(.."....l.*..../U<....Kk..K
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):188
                                                                Entropy (8bit):5.227003258625554
                                                                Encrypted:false
                                                                SSDEEP:3:YWQRAW6pTzfr4HBEit0c6QRN8xIHgD6QRN8pS5VGlZvwV9oNTHYY:YWQmDnfrGJCZKN8xfWKN8pAV8Z4V9aL1
                                                                MD5:CC8595746B78A5A56DF2F419DFF73427
                                                                SHA1:87317B51A2277FA050733F69204FE4584CDB5262
                                                                SHA-256:3C60E6F5B5ECBAB1DF53F1283C5E41C7B2C9C2EC3AE0F38257A4CCEBC0302CF6
                                                                SHA-512:48006407B69456F7EA23AE731CED123693C57F87E1131159A6D1381877490D51C53412B93D28CF68E3AC75928A2BA86AA53B8C1C40624425BC690188E7977CDC
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_public_key?user_id=671edf8d31293c10ea14ba0e&message_creation_time=2024-10-28T01:05:46.000Z
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Public Key retrieved successfully","data":{"public_key":"mBx4MMmbECT7/GlZcwFqkjww58VdLwkl9L0U8BP/83c="}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1066), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):1066
                                                                Entropy (8bit):4.922666653705292
                                                                Encrypted:false
                                                                SSDEEP:24:stHdPMrddtVdPlX2dtOdPwdtodPFdt5dP2KdtCdPu:sJdPMbzdPloEdPiSdPjXdP14dPu
                                                                MD5:E308577AB905A4729686B73F860A8E7B
                                                                SHA1:C056E47DCA66F47D3CA2BD7C46FC7EFB0F33E925
                                                                SHA-256:E53B9F710F0B77988FB87B402546C9CE989A44038E3428C5E974BB1DBEEB67D9
                                                                SHA-512:4E29A626487F2E1584EB222B685A3B3A9CABEED807188132ABC4C56A8BA119F1C521F123F53AB33B4C166398965EE96E450624DF75E55CD13DD39E224E00523E
                                                                Malicious:false
                                                                URL:https://fonts.cdnfonts.com/css/clash-display
                                                                Preview:@font-face{font-family:clash display;font-style:normal;font-weight:400;src:local('Clash Display'),url(https://fonts.cdnfonts.com/s/65008/ClashDisplayRegular.woff) format('woff')}@font-face{font-family:clash display;font-style:normal;font-weight:200;src:local('Clash Display'),url(https://fonts.cdnfonts.com/s/65008/ClashDisplayExtralight.woff) format('woff')}@font-face{font-family:clash display;font-style:normal;font-weight:300;src:local('Clash Display'),url(https://fonts.cdnfonts.com/s/65008/ClashDisplayLight.woff) format('woff')}@font-face{font-family:clash display;font-style:normal;font-weight:500;src:local('Clash Display'),url(https://fonts.cdnfonts.com/s/65008/ClashDisplayMedium.woff) format('woff')}@font-face{font-family:clash display;font-style:normal;font-weight:600;src:local('Clash Display'),url(https://fonts.cdnfonts.com/s/65008/ClashDisplaySemibold.woff) format('woff')}@font-face{font-family:clash display;font-style:normal;font-weight:700;src:local('Clash Display'),url(https:/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3768)
                                                                Category:downloaded
                                                                Size (bytes):3852
                                                                Entropy (8bit):5.611435699009329
                                                                Encrypted:false
                                                                SSDEEP:48:inrbEy2gr361rvJuAffsrWQuAXpi1rdQGODIixRSi3ROcX62YHwinhera733lRN6:ind27sXE1NeVF8cq2YXer04VWuSI
                                                                MD5:7B9CA6C274AEDFB26429E858DDB3EB52
                                                                SHA1:45F4A91F48DD8DBA3E20B4521FF37A9E7D0E0AE2
                                                                SHA-256:66CDA3E1DAC3EBE9368BFD528CA60D43F85A9261804616FD49F4FBF349E88785
                                                                SHA-512:503DDC4C407D03B9B6268B6FCFE15188FA4EF25F06817C0E431FE2F7A3E6025D69171E234B73A2A2AA78F8EE9EAC109CF0394FC14EB480CC98A83EEB90A0C3E3
                                                                Malicious:false
                                                                URL:https://app.blaze.cx/core-estimator.min.js
                                                                Preview:/*! @source https://github.com/oftn/core-estimator/blob/master/core-estimator.js */."use strict";(function(j){var m=20;var e=4194304;var s=navigator.hardwareConcurrency;var w=document;var n=(w.currentScript||w.scripts[w.scripts.length-1]).src.replace(/\/[^\/]+$/,"/");if(!s&&navigator.mimeTypes["application/x-pnacl"]){var r="http://www.w3.org/1999/xhtml";var k=console.error.bind(console);var l=[];var p=function(z){var x=navigator.hardwareConcurrency=z.data;var y;navigator.getHardwareConcurrency=function(B,A){B(x);if(A&&A.progress){A.progress(x,x,x)}};while(y=l.shift()){navigator.getHardwareConcurrency(y[0],y[1])}q.removeEventListener("load",g,true);q.removeEventListener("message",p,true);q.removeEventListener("error",k,true);q.removeEventListener("crash",k,true);w.documentElement.removeChild(q)};var g=function(){a.postMessage(0)};navigator.getHardwareConcurrency=function(y,x){l.push([y,x])};var q=w.createElementNS(r,"div");q.addEventListener("load",g,true);q.addEventListener("message",p
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):188
                                                                Entropy (8bit):5.20699704031453
                                                                Encrypted:false
                                                                SSDEEP:3:YWQRAW6pTzfr4HBEit0c6QRN8xIHgD6QRN8pS5VGlZvt3dnBcD9VPG/+XvnQZ1:YWQmDnfrGJCZKN8xfWKN8pAV8ZxqGiQv
                                                                MD5:0908AA185AF44C3E1BF163317800C913
                                                                SHA1:130D86035D0B6387C3F12D298A591B9D03E9DE66
                                                                SHA-256:7F59589AA6DF6CC791F6A392B1DAB0D70D06FD41143781BF3343073A8EA062C5
                                                                SHA-512:CDE9BD3E9A86094FD5659D6F79499F5CB9DC9B9292EE1FF65B18BEEBDD7A75B3B8855763177FBECB4DFFD900164E32CD678B89E8B6F6AFDB06B2BE46DD2596CB
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_s_public_key
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Public Key retrieved successfully","data":{"public_key":"qB942B8Uwdyf6TpUiSqEY5XKcv5hmJZ8yD20c+UeH5I="}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                Category:downloaded
                                                                Size (bytes):15406
                                                                Entropy (8bit):3.3015504722054216
                                                                Encrypted:false
                                                                SSDEEP:96:EqZw1QoxLsJ30oXdXULE/w+M8888888888N1hTytEt1uYFmE:E3FjMXUgshkEr
                                                                MD5:B4593EAA7B269255B772E02F95752648
                                                                SHA1:58AB7772075C9AE37B4049F95DAF16EC20A37C96
                                                                SHA-256:1AD7AEE4CD0D855B8B8E7D1750B04C3262CAE1F00DF861FBC6E11BDF25B1C4EF
                                                                SHA-512:705236FCE1A5A0F71868F3682670E65D49A41580D7B35E61C048C5FEB605152A23EE75950A6A12F82941CD102574907981CB166B5F08521C8845069D89DA96E7
                                                                Malicious:false
                                                                URL:https://app.blaze.cx/favicon.ico
                                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................a4..a4..a4..a3..`3..`4..a4..a4..`4..`3..`4..b5..`4.].@..........a5..a4..a4..a4..a4..a4..a4..`3..`3..a4..a4..a4..a4..`3..U9......a4.ga4..a4..a4.{....................^6..a4.Ta4..a4..a4..`3.}....`2.8a4..a4..a3..............................`2.8a4..a4..`4......j*..a4..a4..a4..................................a3..a4..a4..b'......b4..a4..a4..U*..............................a4..a4..a4..c*......b5..a4..a4..a3.7........................b1./a4..a4..a3.........._4.{a4..a4..a4..a4..a4..a4..a4..a4..a4..a4..a4..a3..`0.%........a2.La4..a4..a4..a4..a4..a4..a4..a4..a4..a4..`4..a3.dU*..........]3..a4..a4..a4..U*..U*..U*..U*..d,..a3.2b4..a4..a4..`4..U*..........a4..a4..`4............................._3.sa4..a4..a4.g........`4..a4..a4.._3.#........................f3..a4..a4..a4..........`3..a4..a4..b2.Q........................U9..b4..a4..a3..........a5.aa4..a4.._3..[...[...[...[...b4."c4.;a3..a4..a4..a4..........a3
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):8579
                                                                Entropy (8bit):6.02813229280775
                                                                Encrypted:false
                                                                SSDEEP:192:tsDsTzrWey00KckfDng7G7boMhHUo9hz21n3+:t24Ws0KRg7GvhHDzQn3+
                                                                MD5:E4F1313DF1E451930EA2DD8008366349
                                                                SHA1:3D7B9F23E3128AE72B2CCA363EDB05827C9FFA04
                                                                SHA-256:4C881BBB57462458D00E345F50CBEB3F1E9CA4BEFD3E03E48F1183A4A2985F03
                                                                SHA-512:350E9BB7B976196BC23700325B05AE300FE71CF003F6E9B8EFF874D0E05D9E9FDEC83A6A4C22B426EDC8F1503AC392B7434DEF665F3C9322BCFABD1694743E7E
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_key?key_id=671ee3687dc00d7a53f3bb9e
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Key retrieved successfully","data":{"user_id":"671edf8d31293c10ea14ba0e","secret":"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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):3600
                                                                Entropy (8bit):6.0361474850784935
                                                                Encrypted:false
                                                                SSDEEP:96:1d2wRcFu09f1MZ3fIsd/G4JEoCS8p6MPA0D9vRB3N:1d2wcFRS3ff/G4RCX6MPBLVN
                                                                MD5:6F306AD78C48654DA3A5B621870B4584
                                                                SHA1:718A118AE20278F138684B3EEBB97DCAF51D631F
                                                                SHA-256:545D857D4485CE93051F877EF2A62FA5140BE472A27B985331AFC3F91E4D914A
                                                                SHA-512:F85B4558C74C09E06C69843F1F92B62BCB4B0D9DEA9CF550554D6F7C2736522D5F38196BC6AF9EB6AD9ED4E18EC815ABCA3775E939072ECE9C93EBF50A1672FB
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_qs_public_key
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Public Key retrieved successfully","data":{"public_key":"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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):700
                                                                Entropy (8bit):5.465634023076498
                                                                Encrypted:false
                                                                SSDEEP:12:YW3TGtNOzAfw4SKJYFCuc+E8w4ed+E8w4D43VsuMsZsuMs8D+hsnkppoKUWjz8XE:Ye/zAFUCuxEuekEuM3MrPD+hsVXVWaYz
                                                                MD5:04DFD81C4C1E67427BBC0BC84E96C9A7
                                                                SHA1:94B53F47850B154CD7382B9577E41741FA3C1417
                                                                SHA-256:1C3631F5DE2F2F722CF000ACD51754985B07C4E6F8A679BDD1E920B6CC903C0E
                                                                SHA-512:A108B7B767B7A5CC09FEAA8CB54844DCB121D35D1497A26CF2756569FF17F4C5538AD95E0F09E02D41D15C2D272F2EFA82627C2CC3AF6F9F2F0F89A375E712E9
                                                                Malicious:false
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Link retrieved sucessfully","data":{"_id":"671ee3647dc00d7a53f3bb9c","url":"/login_guest?is_drive=false&oi=671edf8d31293c10ea14ba0f&rei=671ee3647dc00d7a53f3bb9a&sei=671edf8d31293c10ea14ba0e&ri=671ee3647dc00d7a53f3bb9b&mi=671ee36a7dc00d7a53f3bba2&re=kenneth.zaack%40gmail.com&se=kenneth.zaack%40gmail.com&c=a0efc2&exp=2024-12-17+23%3A59%3A59.127000%2B00%3A00&fx=None&slt=LY9e5eCgXNEXbRgjYrx%2F%2BfAsMmSLG8BABQ5DcAeZBYU%3D&r=download&sf=kenneth&sl=Glickman&sdn=kenneth+Glickman","receivers":[],"expires_at":"2024-12-17T23:59:59+00:00","created_at":"2024-10-28T01:05:40+00:00","updated_at":"2024-10-28T01:05:47+00:00"}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):123
                                                                Entropy (8bit):4.523216459411048
                                                                Encrypted:false
                                                                SSDEEP:3:YWQRAW6pTzfr4HBEit0c6QRN8xlWQRN8pSvn:YWQmDnfrGJCZKN8xQKN8pwn
                                                                MD5:DDE1339ECB8D478034559EA8727B2BF8
                                                                SHA1:779E4EF719BE6D6EEB0A9E405AA00EBB204495FD
                                                                SHA-256:BC75E1E0021CC9AA2CF102684B3351CE9422FD591193BFB9057CAA6B70B99C75
                                                                SHA-512:8F7512A02B7D901E400F7966459F0179D15EB03E136376A485CD57E2C9B0095E846C45B1842C7E2A642A2C06BA8413A2971C95C856143278E0D34F998915E820
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/list_all_my_keys
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Keys retrieved successfully","data":[]}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):14
                                                                Entropy (8bit):2.699513850319966
                                                                Encrypted:false
                                                                SSDEEP:3:JeOXRULUfn:foUf
                                                                MD5:B1DA4F9328240D8FE4533DC8B52800B7
                                                                SHA1:22BED9CB8B1CE3B3833E1871B115091839AFEA65
                                                                SHA-256:981F09915FEB46B044AF13F2DCC0EBEA5122054FE86DE90FA83D78CCB5A38FD0
                                                                SHA-512:09B390DB0B7331DC2B81EF21DDF9ED79CE8D8230E11DD39A90E4BAA9BCF3BE8C58A49385C5EA78A318DE45901BCBB6DC8DFD3738D30683756E1C0AE1E8133B4C
                                                                Malicious:false
                                                                URL:https://myip.aeonx.ai/
                                                                Preview:155.94.241.188
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):14321
                                                                Entropy (8bit):7.917302620558383
                                                                Encrypted:false
                                                                SSDEEP:192:6TS+RQh9eRDCpeBl7EFWZ+tWfvHcZAvXinGoHXDk59Rn+Lqi1jIk32pIX/1Po5u2:6G+RzReG1Ct0HhyGozkXM7jIePeUDe
                                                                MD5:8A61014EEF1165A0D81FC3F6561D6AD6
                                                                SHA1:5E649919DFF65FD5D3E07D80A07837BC24AD9997
                                                                SHA-256:63F1CC79F69D154437F81F435564DCB49EE6ED135D5EF3B231D2B5D93FD04DEF
                                                                SHA-512:92412FAC72EF30994ADC3A475A1E8241D41D97FEFA1011709CC43EEA2022A0890BAFE39215AFE14D81E0DFC6229EC43C9866EB9221E7597AF988BDD72F060441
                                                                Malicious:false
                                                                Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................T.....pHYs................4iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <exif:PixelYDimension>1813</exif:PixelYDimension>. <exif:PixelXDimension>1813</exif:PixelXDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.v.,...4.IDATx..}..]E.o....N'..tw.!.M.hYB.(.0>...2..d!qyO..G.qa.8.0n.<A.$...=:3...#..I.A.QI......!K..v.y..W..{{K.....*.{.S...}..W_}U....."..(..."..(..."..(..."..(...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):133
                                                                Entropy (8bit):4.5034863307677435
                                                                Encrypted:false
                                                                SSDEEP:3:YWQRAW6pTzfr4HBEit0c6QRN8xjEKaXGanAzQVCUqXV1:YWQmDnfrGJCZKN8xiXnAznUsL
                                                                MD5:1DB346227D566CA86D92E743751E2425
                                                                SHA1:D8EC46C42BA219BBDBAC1CEB5D14097ABC9804BB
                                                                SHA-256:CF8FB52F7126D128ECB5064CFA2208716C3A8D608EE528381874B472FEF9F9EA
                                                                SHA-512:E3E6911EF75188C0FF2D2CBEE817347B0A123BD444AD8DB7C2A249657A7E3895C466B7A5261378D26B50241CB786F104DCAC7A815C5CEB75CE4C81DEDD4C43D5
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/auth/is_user_upgraded
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. User found successfull","data":{"upgraded":true}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):3912
                                                                Entropy (8bit):4.797050231320556
                                                                Encrypted:false
                                                                SSDEEP:96:CbK2KuGv53dSRP1dtF7XhKvPw/cyUktA14BEbhgDlwx2zdmlqhB2:Cb0hGOw/tBEb2Dexzsu
                                                                MD5:C349E22984D11203E403618A4368A733
                                                                SHA1:4FFCBC7A02A4EA20C62F25A84AC9BB8AF4339BDF
                                                                SHA-256:05327913F38992D0349C464F45F7A1BE761B4D3A00E550F178F84479E300C4DD
                                                                SHA-512:F21E3C6E87B28A48487062F837171B2C86E885708E06EEF482D78E0225E2C43F240E5EA6F824DFA799F8CA324AF91DD8FA3349A3FF57765B593746F237EC3682
                                                                Malicious:false
                                                                URL:https://app.blaze.cx/w1/sw.js
                                                                Preview:/* eslint-disable no-restricted-globals */./* global self ReadableStream Response */..// konsole.log("****** Service worker registered ******");..self.addEventListener("install", () => {. self.skipWaiting();.});..self.addEventListener("activate", (event) => {. event.waitUntil(self.clients.claim());.});..const map = new Map();..// This should be called once per download.// Each event has a dataChannel that the data will be piped through.self.onmessage = (event) => {. // We send a heartbeat every x second to keep the. // service worker alive if a transferable stream is not sent. if (event.data === "ping") {. return;. }.. const data = event.data;. const downloadUrl =. data.url ||. self.registration.scope +. Math.random() +. "/" +. (typeof data === "string" ? data : data.filename);. const port = event.ports[0];. const metadata = new Array(3); // [stream, data, port].. metadata[1] = data;. metadata[2] = port;.. // Note to self:. // old streamsaver v1.2.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):14
                                                                Entropy (8bit):2.699513850319966
                                                                Encrypted:false
                                                                SSDEEP:3:JeOXRULUfn:foUf
                                                                MD5:B1DA4F9328240D8FE4533DC8B52800B7
                                                                SHA1:22BED9CB8B1CE3B3833E1871B115091839AFEA65
                                                                SHA-256:981F09915FEB46B044AF13F2DCC0EBEA5122054FE86DE90FA83D78CCB5A38FD0
                                                                SHA-512:09B390DB0B7331DC2B81EF21DDF9ED79CE8D8230E11DD39A90E4BAA9BCF3BE8C58A49385C5EA78A318DE45901BCBB6DC8DFD3738D30683756E1C0AE1E8133B4C
                                                                Malicious:false
                                                                Preview:155.94.241.188
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1648x1080, components 3
                                                                Category:downloaded
                                                                Size (bytes):308252
                                                                Entropy (8bit):7.9881544590254165
                                                                Encrypted:false
                                                                SSDEEP:6144:OBkOhPz2BWDdxm43noBsEEkygGSkIfPOh+EYkBzqhk3XFw:akWSj4jkH/kIPGY4y
                                                                MD5:3A1CF7973B97A21BF8AD69C28BAD4ED0
                                                                SHA1:1CB4DD7D7BE8F6E5CCD117624A0B80CC8094D074
                                                                SHA-256:A4A6CEC948F13383DA27EDBCD5C3E200DFEADAAFF549DCEFFD9C14FD90F6FDED
                                                                SHA-512:385CB111428CA13820436E9D2D6A247B30347A5842F97F332AE957AF0C64B3F573286E2AB891F3E8287F521B116C8AD8E83E3C6C47421FDB8DA67A54A167060A
                                                                Malicious:false
                                                                URL:https://blazestorage1eufrancec.blob.core.windows.net/blazepublic/1cb4dd7d7be8f6e5ccd117624a0b80cc8094d074
                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......8.p.."................................................kWr.Y..w.\)Dm&h}c.`.t1...RT.I.....a...hJB...~..a.Cu.T.^.u=/K.qt..t..4"RB#&.....r.5Y..f.Z.t.....n............@..%K.L..].L..r.I,..WW= ..[th..+=...U...e..z.......A...-i..%#gVT..~..n.:....;z.T...1.(WL....M.~..vt5t..qJrs....7..X<6.c ...E*../2Wr.Y]...w..L|c$R.Vo.qs......%.9.ukj3h.VE.l...q.IB=..n...-.......$...l(.v&r......=...].Wm.^>W...4.../h.>....UIW$(P......EWr.Y]\.q.X.ZSKQI...*.K...R..C...c...2.[al.^nV..'.i.....J.....Kc..%..ewu4m.....6h.n...g#...s.+AaG?....AW.I.].$.4.gr...,...)$-.-.V.4iT.R..".,j.....OSd..D.....[.].N.^<.L3+c$.%.*P...B"Lk.WCVWevVO...t...rrf....WU7Y.z..3=y...%.W.A.'&.#.]...p...I4t6k.../.....YY..T6VZ.).u.6.v...2..7ut37?.... .......,h.gC@j...IP.YY..F..N..k(.w+6..3...v.\.q0`..UIRHRT.W/.Uw,...Y..%..Pdc..-.T.0....F5%AbBUi......
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65415)
                                                                Category:downloaded
                                                                Size (bytes):946552
                                                                Entropy (8bit):5.90694849775559
                                                                Encrypted:false
                                                                SSDEEP:24576:D3GQs6BkKV+RbLAfqjfmbNNUYXBnXgiwbiJj73wVq0R:LGQ/kKV+RbLAfqibNNUYXBXrwbMj73wd
                                                                MD5:2F42669D37586DCA93E9FC789F07C7C0
                                                                SHA1:B2E3BB8B944E6129A94858F0D13EF8C054395BF4
                                                                SHA-256:92D51D1E950380F8FFF362B4FE46D55E4BAF22F3188634A6EDC133FF52694004
                                                                SHA-512:4323925C01FE78EE2EAE75310E91A5C2EFD564FC03270CBD6D4E8FBAEC5408CBE662588AEEECD72AB346AB8859DFE90E5FBD45A5FC0D11B118B7FB897A782CA8
                                                                Malicious:false
                                                                URL:https://app.blaze.cx/static/js/main.8b2965d3.chunk.js
                                                                Preview:/*! For license information please see main.8b2965d3.chunk.js.LICENSE.txt */.(this.webpackJsonpblaze=this.webpackJsonpblaze||[]).push([[10],{100:function(e,t,a){"use strict";a.d(t,"a",(function(){return p})),a.d(t,"e",(function(){return g})),a.d(t,"c",(function(){return f})),a.d(t,"d",(function(){return m})),a.d(t,"b",(function(){return h}));var n=a(128),i=a(141),r=a(6);const o=a(181),s="https://myip.aeonx.ai";let c="",l="",A="",d={},u="";async function p(){try{if(d&&Object.keys(d).length>0)return d;let t=c;t||(t=await async function(){try{const e=await o.get(s);return c=e.data||"",c}catch(e){r.a.log("Could not get IP",e)}return c="",""}());const a=await Object(n.h)({ip:t});if(null!=a&&a.data&&null!=a&&a.success){var e;let t={};const n=null==a?void 0:a.data;return t.ip=null==n?void 0:n.ip,t.city=null==n?void 0:n.city,t.continent_code=null==n?void 0:n.continent_code,t.continent_name=null==n?void 0:n.continent_name,t.country_code=null==n?void 0:n.country_code,t.country_name=null==n?void
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3768)
                                                                Category:dropped
                                                                Size (bytes):3852
                                                                Entropy (8bit):5.611435699009329
                                                                Encrypted:false
                                                                SSDEEP:48:inrbEy2gr361rvJuAffsrWQuAXpi1rdQGODIixRSi3ROcX62YHwinhera733lRN6:ind27sXE1NeVF8cq2YXer04VWuSI
                                                                MD5:7B9CA6C274AEDFB26429E858DDB3EB52
                                                                SHA1:45F4A91F48DD8DBA3E20B4521FF37A9E7D0E0AE2
                                                                SHA-256:66CDA3E1DAC3EBE9368BFD528CA60D43F85A9261804616FD49F4FBF349E88785
                                                                SHA-512:503DDC4C407D03B9B6268B6FCFE15188FA4EF25F06817C0E431FE2F7A3E6025D69171E234B73A2A2AA78F8EE9EAC109CF0394FC14EB480CC98A83EEB90A0C3E3
                                                                Malicious:false
                                                                Preview:/*! @source https://github.com/oftn/core-estimator/blob/master/core-estimator.js */."use strict";(function(j){var m=20;var e=4194304;var s=navigator.hardwareConcurrency;var w=document;var n=(w.currentScript||w.scripts[w.scripts.length-1]).src.replace(/\/[^\/]+$/,"/");if(!s&&navigator.mimeTypes["application/x-pnacl"]){var r="http://www.w3.org/1999/xhtml";var k=console.error.bind(console);var l=[];var p=function(z){var x=navigator.hardwareConcurrency=z.data;var y;navigator.getHardwareConcurrency=function(B,A){B(x);if(A&&A.progress){A.progress(x,x,x)}};while(y=l.shift()){navigator.getHardwareConcurrency(y[0],y[1])}q.removeEventListener("load",g,true);q.removeEventListener("message",p,true);q.removeEventListener("error",k,true);q.removeEventListener("crash",k,true);w.documentElement.removeChild(q)};var g=function(){a.postMessage(0)};navigator.getHardwareConcurrency=function(y,x){l.push([y,x])};var q=w.createElementNS(r,"div");q.addEventListener("load",g,true);q.addEventListener("message",p
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65415)
                                                                Category:dropped
                                                                Size (bytes):946552
                                                                Entropy (8bit):5.90694849775559
                                                                Encrypted:false
                                                                SSDEEP:24576:D3GQs6BkKV+RbLAfqjfmbNNUYXBnXgiwbiJj73wVq0R:LGQ/kKV+RbLAfqibNNUYXBXrwbMj73wd
                                                                MD5:2F42669D37586DCA93E9FC789F07C7C0
                                                                SHA1:B2E3BB8B944E6129A94858F0D13EF8C054395BF4
                                                                SHA-256:92D51D1E950380F8FFF362B4FE46D55E4BAF22F3188634A6EDC133FF52694004
                                                                SHA-512:4323925C01FE78EE2EAE75310E91A5C2EFD564FC03270CBD6D4E8FBAEC5408CBE662588AEEECD72AB346AB8859DFE90E5FBD45A5FC0D11B118B7FB897A782CA8
                                                                Malicious:false
                                                                Preview:/*! For license information please see main.8b2965d3.chunk.js.LICENSE.txt */.(this.webpackJsonpblaze=this.webpackJsonpblaze||[]).push([[10],{100:function(e,t,a){"use strict";a.d(t,"a",(function(){return p})),a.d(t,"e",(function(){return g})),a.d(t,"c",(function(){return f})),a.d(t,"d",(function(){return m})),a.d(t,"b",(function(){return h}));var n=a(128),i=a(141),r=a(6);const o=a(181),s="https://myip.aeonx.ai";let c="",l="",A="",d={},u="";async function p(){try{if(d&&Object.keys(d).length>0)return d;let t=c;t||(t=await async function(){try{const e=await o.get(s);return c=e.data||"",c}catch(e){r.a.log("Could not get IP",e)}return c="",""}());const a=await Object(n.h)({ip:t});if(null!=a&&a.data&&null!=a&&a.success){var e;let t={};const n=null==a?void 0:a.data;return t.ip=null==n?void 0:n.ip,t.city=null==n?void 0:n.city,t.continent_code=null==n?void 0:n.continent_code,t.continent_name=null==n?void 0:n.continent_name,t.country_code=null==n?void 0:n.country_code,t.country_name=null==n?void
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):6714
                                                                Entropy (8bit):6.024656755386931
                                                                Encrypted:false
                                                                SSDEEP:192:QPlPg+jymJlcVrKiRqkH0oVQSQ/XS1QM4a:oBbcLqkmS2OQM9
                                                                MD5:0EF17FCA6E2E72765A946B460DD8AE28
                                                                SHA1:4604F54FFDB61F81596F27ADBF4356739BBDD112
                                                                SHA-256:D03B7B064357009CDD06B2042751C6AB9B7DFF9E76493C7E1E173F031BB51064
                                                                SHA-512:76D5428691679283387298B3DCD8D7C776C802DF83F3154C7285DA176038E56B12E7C754FCC4205B1FA54A92F095C62A91DBECB57B65BE15F716088F8C2CAB80
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_qs_private_key
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Private Key retrieved successfully","data":{"private_key":"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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):270
                                                                Entropy (8bit):5.641088529089281
                                                                Encrypted:false
                                                                SSDEEP:6:YWQmDnfrGJCZKN8xsnKN8pAVm0ojdqk0krLecNWpW7uuY:YW3TGtNOsKNOAk+krLMwyX
                                                                MD5:CA0A6689937F5B27D3EC433ED65F188A
                                                                SHA1:C9EC801EF13DDF536D83CA90B17B3F7885B8F108
                                                                SHA-256:0D2FCE1B328BA0673776858B81C2DAE3F963F190581066071AB4D79E7D9DEE2E
                                                                SHA-512:675CF0CE847848FBC67A2655EDE76911DD9704523C0C314DABC31FB8375C57834FBD1FCC5113C21D642D218F4F4D6592351D5F709AC60807260838118CB5BCA3
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_private_key
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Private Key retrieved successfully","data":{"private_key":"EzNLltFyOq+A+GEe4Oh/u9kc/aibm+cUAkLg0rW2N/q+jBpHFYkfsnvchN1Ho/LAewFdPald73OZv6vIRKiPAnR6YLg6lAw9Hb9sU5Z54E9U70Owzi6l5/QH880="}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):569
                                                                Entropy (8bit):4.581567191643208
                                                                Encrypted:false
                                                                SSDEEP:6:3vz7oLIMuF2YkwXLjQLMzmezk7TWKAKLkmXPc+8eJqJHGezXXdKLkmXPc+66qJHE:fKxDYDLQq/KvPyeSdKvPkAUJQJV+wDaW
                                                                MD5:690372299C135DF4C6D3BE73AE08F806
                                                                SHA1:5C2E8E32D97984B378A32A353CDF70C396968925
                                                                SHA-256:5DA7132F409F98D07FE8CD7AB029C35874328BBB915D71425EEAAC7004FD862A
                                                                SHA-512:CF55D94EE39E08E81EE2B39E7AC896DEAF5C97A3C9AD39E17728963DE09835E8855AD675370DBB2C31CAF94094AD574A6BF3CBD6B32702ED654611C582DB056E
                                                                Malicious:false
                                                                URL:https://app.blaze.cx/manifest.json
                                                                Preview:{. "short_name": "Blaze",. "name": "Blaze",. "permissions": [. "tabs", . "downloads". ],. "icons": [. {. "src": "favicon.ico",. "sizes": "64x64 32x32 24x24 16x16",. "type": "image/x-icon". },. {. "src": "blaze_logo_blue_square_192x192.png",. "type": "image/png",. "sizes": "192x192". },. {. "src": "blaze_logo_blue_square_512x512.png",. "type": "image/png",. "sizes": "512x512". }. ],. "start_url": ".",. "display": "fullscreen",. "theme_color": "#071641",. "background_color": "#fcfcfc".}.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text
                                                                Category:downloaded
                                                                Size (bytes):7600
                                                                Entropy (8bit):4.628386130401603
                                                                Encrypted:false
                                                                SSDEEP:96:IRoRZ/aGvUcGNWvUqruH+LgjIqazKGeuwWS8VxThWdpdkkTdfDx3W05yn++HmEJ3:IGZUczU2G0gE3KtoBXThWlL0kR/w/
                                                                MD5:0FFEE32DFE2F8E18FE3958B6CA5B27A7
                                                                SHA1:E2F9A6074F4676D1B42E3E0D1DD06F65ED31564D
                                                                SHA-256:1E8B66E9F3F416287E6141A3EED006C7956C6419B0AF8BEA307648A2E74413D2
                                                                SHA-512:9BA800A28BA9061DA12A52C2D4F214DB51F99A7C7C24E98FDA36A9A7FAD7325AB1DCBC70FA2795C5DDDFAAADF27340DCCB82AC463B012750BEF833B9443C99D9
                                                                Malicious:false
                                                                URL:https://app.blaze.cx/w1/mitm.html?version=2.0.0
                                                                Preview:<!DOCTYPE html>.. ..mitm.html is the lite "man in the middle".. MK...This is only meant to signal the opener's messageChannel to..the service worker - when that is done this mitm can be closed. but it's better to keep it alive since this also stops the sw. from restarting...The service worker is capable of intercepting all request and fork their..own "fake" response - wish we are going to craft..when the worker then receives a stream then the worker will tell the opener..to open up a link that will start the download.-->.<script>. // This will prevent the sw from restarting. let keepAlive = () => {. // keepAlive = () => { }. // var ping = location.href.substr(0, location.href.lastIndexOf('/')) + '/ping'. // var interval = setInterval(() => {. // if (sw) {. // sw.postMessage('ping'). // } else {. // fetch(ping).then(res => res.text(!res.ok && clearInterval(interval))). // }. // }, 2500) // 4s. };.. // let keepAlive = () => {. //
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):962
                                                                Entropy (8bit):4.942947135385562
                                                                Encrypted:false
                                                                SSDEEP:24:Ye/s5gTjDj3+1HrH/NPgjyMLmv782na6xbddD381z:YovTjDy1HrH/xgjyML+782aA8J
                                                                MD5:3B4C1C681D85D1C09F4550DBE93F0C75
                                                                SHA1:AF97A1B4DFECABD1DF2B0F7089F28901FAE44FB4
                                                                SHA-256:072C300575D643413B65161101677CAFC20C58FCAB2F0C916A2FAC194BC592D3
                                                                SHA-512:76C774E1D77BBFBEF607C9B948DB022A9348174375AF7636E730A5EC0A6E53FAC1DDAC73C6CDEA473A95646F8ED61EADEA36A812F4338588629663A80A4F3D29
                                                                Malicious:false
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. ip location infomation retrieved retrieved.","data":{"ip":"155.94.241.188","city":"Dallas","connection":{"asn":8100,"isp":"Quadranet Enterprises LLC","sld":"quadranet","tld":"com","carrier":"quadranet enterprises llc","home":false,"organization_type":"Data Services","isic_code":"J6311","naics_code":"518210"},"connection_type":"tx","continent_code":"NA","continent_name":"North America","country_code":"US","country_name":"United States","currency":{"code":"USD","name":"US Dollar","plural":"US dollars","symbol":"$","symbol_native":"$"},"dma":"623","ip_routing_type":"fixed","latitude":32.8054313659668,"longitude":-96.8142318725586,"msa":"19100","radius":"41.16399","region_code":"TX","region_name":"Texas","time_zone":{"id":"America/Chicago","current_time":"2024-10-28T05:44:25-05:00","gmt_offset":-18000,"code":"CDT","is_daylight_saving":true},"type":"ipv4","zip":"75219"}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 1920x1080, components 3
                                                                Category:downloaded
                                                                Size (bytes):234021
                                                                Entropy (8bit):7.900806792996292
                                                                Encrypted:false
                                                                SSDEEP:6144:YNY+wFwejTP7kqhQZ5AuPCiltmielnWqn7+cXNDCyb:YNPwd/PKZYilt2nx7XdOyb
                                                                MD5:0F5CC9665ED4D3F14C698333CD83A978
                                                                SHA1:26F214803E9CDBC311C5982084E9E2EC6792B429
                                                                SHA-256:6F468A1574D30D268068ADA4A1DD42A9E8DB466DC7AD5F3A12F0E580508C7C08
                                                                SHA-512:DE6F15C3F0210F52E90C3BE313060AFE61B6A3DB852187BE4698D926360D7C2A73642ECA20388DEA5E376B3898C1072C6A051B71C90E6F387147A8178406EA1E
                                                                Malicious:false
                                                                URL:https://blazestorage1eufrancec.blob.core.windows.net/blazepublic/26f214803e9cdbc311c5982084e9e2ec6792b429
                                                                Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.........................................8.......8Photoshop 3.0.8BIM........8BIM.%..................B~......8...."............................................................s.......!.1."..AQ2.aq#.. .B..R3.$b0..r.C.4...S@%c.5.s.PD...&T6d.t.`...p.'E7e.Uu.....Fv..GVf.....()*89:HIJWXYZghijwxyz......................................................................................................................!. 1A..0"2Q.@.3#aB.qR4.P$..C...b5S..%`.D.r...c6p&ET.'........()*789:FGHIJUVWXYZdefghijstuvwxyz..............................................................................C.............................'......'#*" "*#>1++1>H<9<HWNNWmhm......C.............................'......'#*" "*#>1++1>H<9<HWNNWmhm..................[y<..x..Z...Z..+t..ep..w.0......{O=]..`.N{.V...q3.GU..is.c.qE.P&..j6.....r..............=9'...oagH.9..v<H~.3..~(.."....l.*..../U<....Kk..K
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65461)
                                                                Category:dropped
                                                                Size (bytes):7604141
                                                                Entropy (8bit):5.80948104613002
                                                                Encrypted:false
                                                                SSDEEP:49152:dqxaGbthSNcjPveUJeYU15uos/zoW/wGc6jG86QjAoxGg6BoI6mjCGooEHirbrBJ:i6NcjPveimTtZ1e0d0+FToE5fo/eD
                                                                MD5:F0C3D6379C2D3F7633735782DC17855D
                                                                SHA1:992BD9E79CCB132A5144F4E3D5AFC6A0646665E3
                                                                SHA-256:10154878EA883C9691505235929B352CF003829AD8132293A51511C127D4873A
                                                                SHA-512:4253C5B445D2353855F7FFAF4D5D69B120684AF966251AD60261F8AA23C71A0195904EE0B2859637F144018984C30E4AC4AD479F2B33CE0E30415A26E3B94743
                                                                Malicious:false
                                                                Preview:/*! For license information please see 12.705c50ea.chunk.js.LICENSE.txt */.(this.webpackJsonpblaze=this.webpackJsonpblaze||[]).push([[12],[function(e,t,n){"use strict";n.d(t,"a",(function(){return u}));var r=n(1),i=n.n(r),a={color:void 0,size:void 0,className:void 0,style:void 0,attr:void 0},o=i.a.createContext&&i.a.createContext(a),s=function(){return s=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},s.apply(this,arguments)},c=function(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var i=0;for(r=Object.getOwnPropertySymbols(e);i<r.length;i++)t.indexOf(r[i])<0&&Object.prototype.propertyIsEnumerable.call(e,r[i])&&(n[r[i]]=e[r[i]])}return n};function l(e){return e&&e.map((function(e,t){return i.a.createElement(e.tag,s({key:t},e.attr),l(e.child))}))}function u(e){re
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:assembler source, Unicode text, UTF-8 text, with very long lines (6820)
                                                                Category:downloaded
                                                                Size (bytes):32713
                                                                Entropy (8bit):5.208714371116585
                                                                Encrypted:false
                                                                SSDEEP:768:gUCP7FBHCg4F6V9IloeCh9gxwKlv2E6i9LH+q/SwBZF/7BS0/uSX:eP7nx4e4Ch9gGKluri9LH+q/SwBZF/7/
                                                                MD5:DFD3AD917AE229FF1EED095C8684417E
                                                                SHA1:703FA87FE97EED5D5DE0B9B675DBD811AD559DC7
                                                                SHA-256:9FADB05815B0F398C8054E17F4D244487FB426FB93B9AEA3D764FE27FE11FBF2
                                                                SHA-512:391AFF0AF0FDFB5AD1BD68E76CB167C8B22C980D34572A383305F9CB0FA29387AC489436BBDABE029EFBC8F35D7CD2CD6B42603A93AA2BC052EFD8C7D15241BC
                                                                Malicious:false
                                                                URL:https://app.blaze.cx/static/css/main.87bb41ed.chunk.css
                                                                Preview:@import url(https://fonts.cdnfonts.com/css/clash-display);..aeonx-logo{width:auto;height:50px;padding:5px;padding-left:8px;align-self:right}.ant-layout-sider-children{display:flex;flex-direction:column;justify-content:space-between}ul.ant-menu.ant-menu-root{height:100%}.sider-shadow{box-shadow:rgba(50,50,93,.25) 0px 2px 5px -1px,rgba(0,0,0,.3) 0px 1px 3px -1px}.workspace-name-container{background:#f1f1f1;text-align:start;justify-content:center}.workspace-name-container:hover{background:#f1f1f1;transition:300ms scale ease-in-out;box-shadow:rgba(99,99,99,.2) 0px 2px 8px 0px}.workspace-name-container:hover{background:#f1f1f1;transition:300ms scale ease-in-out;box-shadow:rgba(99,99,99,.2) 0px 2px 8px 0px}.workspace-name-inner-container{margin:10px;border:.5px solid #e0e0e0;padding:10px;border-radius:5px;box-shadow:0px 10px 15px -3px rgba(0,0,0,.1);background:#fff}.custome_avatar{width:40px;height:44px;background-color:#e5e4e4;display:flex;align-items:center;justify-content:center;border-ra
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):7978
                                                                Entropy (8bit):4.971517282830005
                                                                Encrypted:false
                                                                SSDEEP:192:gBGF4PsHB9pZWz583xVbVhMiwp9gFsDsVD5NDlqbzhiwh3nheC3ZOhaXBBfXDA9j:g0F4Psh9pZWz583xVbz/Y9gFsU5xlqbW
                                                                MD5:FD77DBA69519A3C1BC9EE0AB8FC5CD36
                                                                SHA1:A28527B32C84AE57A94FBEE60C1FBA977705FF31
                                                                SHA-256:E3DAD898F252DAE36A51F6B093B11014A636C4C8FA0EAF1F440F79C18DF23AC0
                                                                SHA-512:F9F790681569BE7161691760BD7B9E8F0091854879C05F180E6F8C7290471FE04A83816B07E02A043070EE183C8207964F612761B08C1C1FCAFCD25B893E9C6C
                                                                Malicious:false
                                                                URL:https://app.blaze.cx/static/css/12.001d09ef.chunk.css
                                                                Preview:.rhap_container {. box-sizing: border-box;. display: flex;. flex-direction: column;. line-height: 1;. font-family: inherit;. width: 100%;. padding: 10px 15px;. background-color: #fff;. box-shadow: 0 0 3px 0 rgba(0, 0, 0, 0.2);.}..rhap_container:focus:not(:focus-visible) {. outline: 0;.}..rhap_container svg {. vertical-align: initial;.}...rhap_header {. margin-bottom: 10px;.}...rhap_footer {. margin-top: 5px;.}...rhap_main {. display: flex;. flex-direction: column;. flex: 1 1 auto;.}...rhap_stacked .rhap_controls-section {. margin-top: 8px;.}...rhap_horizontal {. flex-direction: row;.}..rhap_horizontal .rhap_controls-section {. margin-left: 8px;.}...rhap_horizontal-reverse {. flex-direction: row-reverse;.}..rhap_horizontal-reverse .rhap_controls-section {. margin-right: 8px;.}...rhap_stacked-reverse {. flex-direction: column-reverse;.}..rhap_stacked-reverse .rhap_controls-section {. margin-bottom: 8px;.}...rhap_progress-section {. display: flex;. flex: 3 1 auto;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):4450
                                                                Entropy (8bit):6.029538507709227
                                                                Encrypted:false
                                                                SSDEEP:96:mI1VALCRADC5G6EQXGPgVHZN0ercMKqqinrnNuFGcQghMR8kGpRvkG9:f1VA3DC5G6rGYVkMUinoFNmCP9
                                                                MD5:FDB7238CEA9C6C0C1643B5C490F773DA
                                                                SHA1:62D67674C7080274753C85308557011DFC034AFF
                                                                SHA-256:5148F5D3E9BB90E822DAB1D8AA241EEEEB5EB42A8C2109EFA88FFD1926CDDDFB
                                                                SHA-512:1BDBED9D72956226B4BBBD3596BD3CDE33BB76A0D8C5B06540C78E2B2BBC7D7CB3A0052A224805FE84598A0B15C36811259F5B8AB14041ADB5A67DDF4F672A67
                                                                Malicious:false
                                                                URL:https://blaze-api.blaze.cx/api/v1.0/get_q_private_key
                                                                Preview:{"success":true,"status_code":"GET_SUCCESS","message":"Data retrieved successfully. Private Key retrieved successfully","data":{"private_key":"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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1648x1080, components 3
                                                                Category:dropped
                                                                Size (bytes):308252
                                                                Entropy (8bit):7.9881544590254165
                                                                Encrypted:false
                                                                SSDEEP:6144:OBkOhPz2BWDdxm43noBsEEkygGSkIfPOh+EYkBzqhk3XFw:akWSj4jkH/kIPGY4y
                                                                MD5:3A1CF7973B97A21BF8AD69C28BAD4ED0
                                                                SHA1:1CB4DD7D7BE8F6E5CCD117624A0B80CC8094D074
                                                                SHA-256:A4A6CEC948F13383DA27EDBCD5C3E200DFEADAAFF549DCEFFD9C14FD90F6FDED
                                                                SHA-512:385CB111428CA13820436E9D2D6A247B30347A5842F97F332AE957AF0C64B3F573286E2AB891F3E8287F521B116C8AD8E83E3C6C47421FDB8DA67A54A167060A
                                                                Malicious:false
                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......8.p.."................................................kWr.Y..w.\)Dm&h}c.`.t1...RT.I.....a...hJB...~..a.Cu.T.^.u=/K.qt..t..4"RB#&.....r.5Y..f.Z.t.....n............@..%K.L..].L..r.I,..WW= ..[th..+=...U...e..z.......A...-i..%#gVT..~..n.:....;z.T...1.(WL....M.~..vt5t..qJrs....7..X<6.c ...E*../2Wr.Y]...w..L|c$R.Vo.qs......%.9.ukj3h.VE.l...q.IB=..n...-.......$...l(.v&r......=...].Wm.^>W...4.../h.>....UIW$(P......EWr.Y]\.q.X.ZSKQI...*.K...R..C...c...2.[al.^nV..'.i.....J.....Kc..%..ewu4m.....6h.n...g#...s.+AaG?....AW.I.].$.4.gr...,...)$-.-.V.4iT.R..".,j.....OSd..D.....[.].N.^<.L3+c$.%.*P...B"Lk.WCVWevVO...t...rrf....WU7Y.z..3=y...%.W.A.'&.#.]...p...I4t6k.../.....YY..T6VZ.).u.6.v...2..7ut37?.... .......,h.gC@j...IP.YY..F..N..k(.w+6..3...v.\.q0`..UIRHRT.W/.Uw,...Y..%..Pdc..-.T.0....F5%AbBUi......
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1680x1080, components 3
                                                                Category:downloaded
                                                                Size (bytes):516563
                                                                Entropy (8bit):7.991030978259198
                                                                Encrypted:true
                                                                SSDEEP:12288:YJDOGlFeB0XO6eK1m1QCktw/zmqJH8eEVlE9dBkyq71Ev18EZZB:+DF7XveKkDkNC8eEVlEr6hIuEZZB
                                                                MD5:D1946C7F81C572CD970CA93B73D370D1
                                                                SHA1:359E69E0F5284BCBABE29684A6CBED5B21FA9C00
                                                                SHA-256:4961BA93C45E1234BCF3B39525CD9CB22B38F4C2C0A078D6731537060468A037
                                                                SHA-512:596B48E0A7B0C190B3A16A98602FDD2CFCDB46C8586DA1DACA0BF5032FB4872F4A5DEA7B6C109A907FD42F5EE376F72AFD6438EF218E453B16A5A72FA59F0D15
                                                                Malicious:false
                                                                URL:https://blazestorage1eufrancec.blob.core.windows.net/blazepublic/359e69e0f5284bcbabe29684a6cbed5b21fa9c00
                                                                Preview:......JFIF.....H.H........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\......8...."....................................................~......u...=d....=KK.]?..}.0.7g.I..P2.=....#..o........K&..1g..6h".%Ql.;g9..$.y..9[..=.c...._k.....=.....(..z...&...&E;.0.j4.GO\.-.`.........V.J..N...........)...|.......2.-|.7...~....8P..z+../Wr4x.A..=....aT..*..................t.D..`.8.|\X....-.0.hQ.5..I.."i...9.(%...ok..c..5...._k.c...gW.h.L.7i..S...$..>......+e......g6........~I|....,3" ..6--...).V.....=aPRf..i..c.1..r..y..mNw.....g..}...._@.g.....Q..<..6.Q......wa....Xy.q.8.`.....`.{&.s..S,...rs*..m.3.....W}..=.q.}....4.5....*.....R.v....P.S.E....wq....h.vt..m..*...HI*..yy..rt.(..jZ.).t._../.....T....F..`~...m./.;.....?=.R.....FuG;P..S.z.Y.%../....2<...|.f.........v..nI&..Z..r.."+.4....M..cOc.k.q.k.c..i.u.5..%..M4.OD.C*..sH...+&.[.,.L^h....]&...3e.&.GrO.f..gId
                                                                File type:PDF document, version 1.4, 1 pages (zip deflate encoded)
                                                                Entropy (8bit):7.961497730814328
                                                                TrID:
                                                                • Adobe Portable Document Format (5005/1) 100.00%
                                                                File name:NEEmRGwBAG.pdf
                                                                File size:46'128 bytes
                                                                MD5:ab5bd55bca3e5b93e184148531714c33
                                                                SHA1:ee5242b10bfcb2d99cde579654bfa251e8f63b9a
                                                                SHA256:25cc9eab5abb14695ee27a8c990921121b86de002ce7fd199ad32f14e915099b
                                                                SHA512:91d0f1f62b3542648fc3519394bf34545717e425cd4d9920af52f30f2c003b06066770eab07335b0dd6f6b34d6cfb5cbc10ad6b32c519779dbef91b6fb4e4533
                                                                SSDEEP:768:HV+5m/Jr6auFEaVBMKjFHAhPQjokdZOu1TXP9cAa90s/+ZtH1F3DtDXqqzzbWbEx:1K6Jjuea3MKjFHokCu1TXPmh9Z81F3RP
                                                                TLSH:6423E1A6D9B2708AF8518439402B3B5A05B672975FC07C8BC6F81FD224C6E7516A7CF3
                                                                File Content Preview:%PDF-1.4.%.....4 0 obj.<</ca 1/BM/Normal>>.endobj.3 0 obj.<</G3 4 0 R>>.endobj.7 0 obj.<</Type/XObject/Subtype/Image/Width 1/Height 1/ColorSpace/DeviceGray/BitsPerComponent 8/Filter/FlateDecode/Length 9>>stream.x.c.......endstream.endobj.6 0 obj.<</Type/X
                                                                Icon Hash:62cc8caeb29e8ae0

                                                                General

                                                                Header:%PDF-1.4
                                                                Total Entropy:7.961498
                                                                Total Bytes:46128
                                                                Stream Entropy:7.989386
                                                                Stream Bytes:42874
                                                                Entropy outside Streams:5.121203
                                                                Bytes outside Streams:3254
                                                                Number of EOF found:1
                                                                Bytes after EOF:
                                                                NameCount
                                                                obj29
                                                                endobj29
                                                                stream15
                                                                endstream15
                                                                xref1
                                                                trailer1
                                                                startxref1
                                                                /Page1
                                                                /Encrypt0
                                                                /ObjStm0
                                                                /URI2
                                                                /JS0
                                                                /JavaScript0
                                                                /AA0
                                                                /OpenAction0
                                                                /AcroForm0
                                                                /JBIG2Decode0
                                                                /RichMedia0
                                                                /Launch0
                                                                /EmbeddedFile0

                                                                Image Streams

                                                                IDDHASHMD5Preview
                                                                7000000000000000017b3e19593efeb4c09a755092de9d245
                                                                6000000000000000073acd0b4a2391d4bbd9765aca5db19dc
                                                                106869e5e570b2887567b2d9a05f6dfba9f372c69b01d51e48
                                                                83868646c106a228c216fec97548b76811571ac2d4d26169f
                                                                No network behavior found

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:06:43:49
                                                                Start date:28/10/2024
                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\NEEmRGwBAG.pdf"
                                                                Imagebase:0x7ff686a00000
                                                                File size:5'641'176 bytes
                                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:2
                                                                Start time:06:43:50
                                                                Start date:28/10/2024
                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                Imagebase:0x7ff6413e0000
                                                                File size:3'581'912 bytes
                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:4
                                                                Start time:06:43:50
                                                                Start date:28/10/2024
                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1676,i,11425198669066236123,16450259438300404404,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                Imagebase:0x7ff6413e0000
                                                                File size:3'581'912 bytes
                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:8
                                                                Start time:06:44:14
                                                                Start date:28/10/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://app.blaze.cx/link?li=671ee3647dc00d7a53f3bb9c&c=7e9547&sk=7bdfe5d198"
                                                                Imagebase:0x7ff715980000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:9
                                                                Start time:06:44:15
                                                                Start date:28/10/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2116,i,15328674476385843745,1406063215858999797,262144 /prefetch:8
                                                                Imagebase:0x7ff715980000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                No disassembly